Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://idlc.com

Overview

General Information

Sample URL:http://idlc.com
Analysis ID:1562428
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 3724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2224,i,2208620461149085359,14295166407263395213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://idlc.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-25T15:29:38.041851+010020221121Exploit Kit Activity Detected192.168.2.7498892.20.68.68443TCP
2024-11-25T15:29:38.075275+010020221121Exploit Kit Activity Detected192.168.2.7498882.20.68.68443TCP
2024-11-25T15:29:40.284856+010020221121Exploit Kit Activity Detected192.168.2.7499032.20.68.68443TCP
2024-11-25T15:29:40.968848+010020221121Exploit Kit Activity Detected192.168.2.7499042.20.68.68443TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://onlineservices.idlc.com/login.phpHTTP Parser: Number of links: 0
Source: http://idlc.com/HTTP Parser: Total embedded image size: 128094
Source: http://idlc.com/HTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./src/components/common/Wrapper.vue"],"names":[],"mappings":"AA4BA,aACE,8BAAA,CACA,UAAA,CACA,oBAAA,CAEA,qBAAA,CACA,iBAAA,CAGF,eACE,SAAA,CACA,QAAA,CACA,eAAA,CACA,6BAAA,CAAA,qBAAA,CAGF,oBACE,aAAA,CACA,kBAAA,CAEA,4CAAA,CACA...
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: Form action: login/checklogin.php
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: Form action: login/checklogin.php
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: <input type="password" .../> found
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: No favicon
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: No favicon
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: No <meta name="author".. found
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: No <meta name="author".. found
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://onlineservices.idlc.com/login.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.7:49770 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:49889 -> 2.20.68.68:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:49888 -> 2.20.68.68:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:49903 -> 2.20.68.68:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:49904 -> 2.20.68.68:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Wed, 04 Sep 2024 19:47:22 GMTETag: "7020d9a-1a1d-6215071496680-gzip"Accept-Ranges: bytesCache-Control: max-age=7200, private, must-revalidateExpires: Wed, 25 Dec 2024 14:29:07 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 2665Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 eb 6f db 38 12 ff be c0 fe 0f 13 2d 10 db 38 59 b6 e3 47 9e 6a af 79 b5 01 da 6e ba c9 76 71 57 14 01 2d 52 16 1d 99 54 45 da 8e 9b cd ff 7e 43 3d 6c ca 89 93 de ed 7e 38 03 89 a5 e1 bc c8 f9 71 38 43 1f 6d 9d fe 7a 72 fd af cb 33 88 f4 24 7e 75 64 fe 43 4c c4 c8 67 02 df 18 a1 af 8e 54 90 f2 44 bf aa 87 53 11 68 2e 45 7d ee 02 75 41 b9 10 bb c0 1b 70 ff f3 4f 50 7c e6 5f e2 af e0 e7 5f 7f fe 09 5f be 1e 56 c7 bc 64 aa a2 fa 3d 38 23 3d f1 94 26 a9 76 0e 40 b0 39 9c 12 cd ea 0d 6f c4 f4 35 9f e0 93 0b 6c c6 84 3e c8 39 c7 ca 81 87 86 a5 6b 46 52 08 d1 10 35 12 67 31 9b 20 af 3a 5e 5c 93 d1 47 82 e2 aa f1 a5 fd d5 5d b1 03 8c 33 e6 20 65 68 a7 e0 47 ae 0a 0b 8d 91 27 86 2d 1f 1c 4a 34 79 4f 16 2c 75 e0 35 38 db b1 ef c0 3f 70 08 bd 71 2c 27 c6 1e 51 0b 11 a0 94 4e a7 ac 32 a0 52 43 76 22 ad 13 75 d0 6a cd e7 73 6f 24 e5 28 66 9a 8c 26 44 90 11 4b bd 40 4e 5a f9 e4 5e 73 9a 59 e0 f8 47 63 4b 51 e8 25 24 45 57 3f 4a ca 3c 2e 14 4b f5 31 0b 65 ca ea 63 17 c2 d5 82 3c 34 ea 73 2e a8 34 81 91 c1 d4 cc ce 05 27 8f 9b e3 da f3 c1 97 b7 d7 1f 9a d7 9f 7e eb ff f1 f9 d4 69 1c 1e b5 8a f0 96 61 2e a3 0c fc d7 ab 7a 25 b8 29 d3 d3 54 40 dd 5e b4 2f f6 0b 80 c3 2f 09 85 2b 3e 99 c6 44 4b 34 f7 68 38 92 82 3d cb 20 9f 97 27 74 83 d2 27 55 39 36 ed 2b 2e 61 10 4f 29 53 75 41 66 7c 64 2c 78 09 1a c2 15 9d 34 10 af 36 73 ab 05 d9 5c f2 85 80 4e 17 28 d3 2c 5b 19 9b cd d2 34 c5 f0 bc 19 e1 d2 af cc 38 1f 48 e0 34 60 7b 1b 1c 29 b4 9c 06 11 13 d4 01 2e 96 61 6a ac 94 59 e1 fc f9 a7 f2 91 87 50 cf 02 51 89 84 a1 e6 01 f7 62 19 10 e3 94 97 a4 52 cb 40 22 88 97 c0 73 2a 42 1b c4 88 8e 04 ee 99 0c f7 eb 02 00 88 58 30 2c 66 53 6f 90 3c 7c 2c 51 f2 fc 9e c6 e5 36 c0 5d c0 69 1c 18 d4 1b a8 1b e1 35 c1 75 fd 29 c3 d8 04 ac 6e 29 6b 54 44 1e 80 c5 8a ad 7b bc 49 cd 23 2f d6 94 ad 5e 96 8f 0f ab cd 31 c1 9d 0b 33 96 2a 54 e9 f7 fb 5e db 6b 17 c4 20 22 a9 62 da 9f ea b0 b9 57 d0 cc b2 f8 33 ce e6 89 4c 35 04 18 7b 0c b5 ef cc 39 d5 91 4f d9 8c 07 ac 99 bd b8 5c 70 cd 49 dc 54 01 89 99 df 71 5e 1d 0d 09 ce 29 4a 59 e8 b7 c0 56 87 78 ca 7c 31 5b 73 a9 f1 e2 f4 fd 09 70 05 3a 62 f0 9e a4 23 a6 34 7c 94 a2 79 4c c4 2d 17 23 38 e7 82 88 00 0d c0 85 50 9a eb 69 be b3 05 20 c3 28 26 a8 33 f2 e0 8a 31 98 47 44 67 5a e2 52 cb f1 f9 45 95 11 22 82 86 24 c8 30 64 98 7d 65 0a 24 8e 61 21 a7 f8 b2 34 23 18 a3 ca b1 fd be 65 8b b9 4c a9 5a 39 Data Ascii: Yo8-8YGjynvqW-RTE~C=l~8q8Cmzr3$~udCLgTDSh.E}uApOP|___Vd=
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:08 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "708078f-158a-62145d40584cc-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:08 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 3279Keep-Alive: timeout=5Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 98 5b 6f 63 d9 71 85 df f3 2b 34 0c 20 90 68 86 bd ef 17 29 44 90 04 7e 31 ec d8 30 9c 27 41 30 f6 b5 9b 63 35 29 90 d4 b4 07 b2 fe 7b be 3a dd 3d 33 86 e7 21 83 1e 81 64 9d bd cf ae 55 55 6b ad 73 be 9b 2f c7 76 3d 9c 8e eb b1 79 fd a1 9c 6f ca fe f3 e1 d8 4f 9f 77 9f 47 7d 2e ed af bf bd 9c 8e cf f7 bf f2 db fe a7 95 75 db b7 c7 cd eb 3c 9d d7 b2 c3 79 7b dd 9e b6 87 bd da be ec 1f 1e ef 0f ff 5e 77 4f e3 f8 e1 fa f1 fe f0 ee dd e6 ba af 0f 87 c7 6d 7b b8 3e de de be ec 9e 5f 2e 1f d7 f2 e5 41 3d 6e 96 5f f7 ea 5e 76 3a df 1c 8e 37 7d f3 87 fa fd 68 d7 dd f3 f9 74 3d 5d 7f 7c 1e bb 8f e5 f2 87 cf c7 3f 9e 4f cf e3 7c fd 71 d7 ca d3 d3 ba 6f cf 9b db db f5 78 38 3f ee 3b 7f 36 cb 0e e5 f6 b6 7c 3d db fd cb b7 23 6c 5e 76 97 8f 87 79 5d 6f d6 9b fb c3 5c 1f 37 72 29 87 e5 9c c7 5f 9e f3 b4 9f eb b9 bb ec 8f 9c 76 73 7f 1e d7 97 f3 f1 e6 f4 76 2f 19 d6 fd eb db b6 ed 5f b5 8f 77 ea ed fe 1b 10 37 73 5d 36 af 6c 5a 1f ca e3 e6 eb 12 f9 bc 1b 7f 7b 3e 9d af 97 65 71 db cb 4f fb d7 c3 5d d9 3e dd 7d a7 b7 5f 83 77 af 6f 6f df ee 33 64 d1 92 5a fb b6 76 db b6 3f 7f 9e 40 b5 7b da 7f a7 7e fe ed 6d ee c6 fe 9f 8b d9 1e c6 a3 e4 a9 f6 fb 7d f9 76 a6 e3 f8 7c 03 82 9f 0e 97 b1 fe e5 92 b1 de bc 2d a8 fc 74 65 79 30 8f 5f 53 fe d5 45 95 a3 bc 7e b9 cb fe 81 2f 8f ac 97 35 fb ba ac ea fb 7e 6a 2f 9f c6 f1 ba fb 30 ae bf 79 1a f2 f1 f2 5f 3f fe b9 7c f8 9f f2 69 ac 57 1f 47 e9 ab 0d b5 df 1e 7f be b4 9d 47 b9 8e af 57 af 57 97 76 3e 3c 5f 57 9b fb e3 4e 3a 60 bf ba 8e bf 5d df 7f 5f 7e 28 5f 23 db e3 ae 7d 2c e7 cb b8 ee 57 2f d7 f9 6f 49 7e 29 97 1f 8f 4d 10 62 d5 e1 d3 38 bd 5c f7 da 0c b7 9d bb 63 bb bd 3d ee b8 fa 3f af d7 f3 a1 be 5c 39 c7 f1 74 6c 63 b5 04 37 ac b8 9c db 7e ee 9e df ad 2e d7 72 3d b4 f7 df 5f de af de 8d 77 ab dd ea dd ab ba 5b 55 d7 42 2e 35 4f a7 7d 2a c5 26 1f e3 6a ab ef 56 ce c6 58 72 1d 3a ab 6e 75 ad 66 68 b7 da 9a bb 95 99 26 b9 62 fa b4 b3 2a 1d cd 68 3e ac b6 f6 6e 15 8d 19 f2 cf ba 34 a2 f3 cd d9 64 56 5b 77 b7 ea dd 73 97 91 54 ab 29 2b 13 35 3b af b6 9e 7b 84 3a 6c 4d 63 66 97 62 88 25 8c 52 57 db 70 b7 52 36 a7 60 93 6e ad 9a 5e 4b 1e bd 70 f3 c8 0a 95 db 68 a9 bb 59 53 0d a6 3a 63 80 28 91 c7 54 73 a4 e1 9c 6a 21 c4 d9 66 54 76 b5 cd 77 ab 62 5b 0d 35 64 b2 ab 81 5b 45 5d 15 09 92 7a ec 3d 05 d7 92 8e 41 cf ec 87 2b 85 63 69 72 37 dc b9 8c d9 4c 55 49 85 d4 83 ef 12 21 f9 9c 95 ca 55 a9 38 d3 68 dd 2b Data Ascii: [ocq+4 h)D~10'A0c5){:=3!dUUks/v=yoOwG}.u<y{
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "708078f-158a-62145d40584cc-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:09 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 3279Keep-Alive: timeout=5Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 98 5b 6f 63 d9 71 85 df f3 2b 34 0c 20 90 68 86 bd ef 17 29 44 90 04 7e 31 ec d8 30 9c 27 41 30 f6 b5 9b 63 35 29 90 d4 b4 07 b2 fe 7b be 3a dd 3d 33 86 e7 21 83 1e 81 64 9d bd cf ae 55 55 6b ad 73 be 9b 2f c7 76 3d 9c 8e eb b1 79 fd a1 9c 6f ca fe f3 e1 d8 4f 9f 77 9f 47 7d 2e ed af bf bd 9c 8e cf f7 bf f2 db fe a7 95 75 db b7 c7 cd eb 3c 9d d7 b2 c3 79 7b dd 9e b6 87 bd da be ec 1f 1e ef 0f ff 5e 77 4f e3 f8 e1 fa f1 fe f0 ee dd e6 ba af 0f 87 c7 6d 7b b8 3e de de be ec 9e 5f 2e 1f d7 f2 e5 41 3d 6e 96 5f f7 ea 5e 76 3a df 1c 8e 37 7d f3 87 fa fd 68 d7 dd f3 f9 74 3d 5d 7f 7c 1e bb 8f e5 f2 87 cf c7 3f 9e 4f cf e3 7c fd 71 d7 ca d3 d3 ba 6f cf 9b db db f5 78 38 3f ee 3b 7f 36 cb 0e e5 f6 b6 7c 3d db fd cb b7 23 6c 5e 76 97 8f 87 79 5d 6f d6 9b fb c3 5c 1f 37 72 29 87 e5 9c c7 5f 9e f3 b4 9f eb b9 bb ec 8f 9c 76 73 7f 1e d7 97 f3 f1 e6 f4 76 2f 19 d6 fd eb db b6 ed 5f b5 8f 77 ea ed fe 1b 10 37 73 5d 36 af 6c 5a 1f ca e3 e6 eb 12 f9 bc 1b 7f 7b 3e 9d af 97 65 71 db cb 4f fb d7 c3 5d d9 3e dd 7d a7 b7 5f 83 77 af 6f 6f df ee 33 64 d1 92 5a fb b6 76 db b6 3f 7f 9e 40 b5 7b da 7f a7 7e fe ed 6d ee c6 fe 9f 8b d9 1e c6 a3 e4 a9 f6 fb 7d f9 76 a6 e3 f8 7c 03 82 9f 0e 97 b1 fe e5 92 b1 de bc 2d a8 fc 74 65 79 30 8f 5f 53 fe d5 45 95 a3 bc 7e b9 cb fe 81 2f 8f ac 97 35 fb ba ac ea fb 7e 6a 2f 9f c6 f1 ba fb 30 ae bf 79 1a f2 f1 f2 5f 3f fe b9 7c f8 9f f2 69 ac 57 1f 47 e9 ab 0d b5 df 1e 7f be b4 9d 47 b9 8e af 57 af 57 97 76 3e 3c 5f 57 9b fb e3 4e 3a 60 bf ba 8e bf 5d df 7f 5f 7e 28 5f 23 db e3 ae 7d 2c e7 cb b8 ee 57 2f d7 f9 6f 49 7e 29 97 1f 8f 4d 10 62 d5 e1 d3 38 bd 5c f7 da 0c b7 9d bb 63 bb bd 3d ee b8 fa 3f af d7 f3 a1 be 5c 39 c7 f1 74 6c 63 b5 04 37 ac b8 9c db 7e ee 9e df ad 2e d7 72 3d b4 f7 df 5f de af de 8d 77 ab dd ea dd ab ba 5b 55 d7 42 2e 35 4f a7 7d 2a c5 26 1f e3 6a ab ef 56 ce c6 58 72 1d 3a ab 6e 75 ad 66 68 b7 da 9a bb 95 99 26 b9 62 fa b4 b3 2a 1d cd 68 3e ac b6 f6 6e 15 8d 19 f2 cf ba 34 a2 f3 cd d9 64 56 5b 77 b7 ea dd 73 97 91 54 ab 29 2b 13 35 3b af b6 9e 7b 84 3a 6c 4d 63 66 97 62 88 25 8c 52 57 db 70 b7 52 36 a7 60 93 6e ad 9a 5e 4b 1e bd 70 f3 c8 0a 95 db 68 a9 bb 59 53 0d a6 3a 63 80 28 91 c7 54 73 a4 e1 9c 6a 21 c4 d9 66 54 76 b5 cd 77 ab 62 5b 0d 35 64 b2 ab 81 5b 45 5d 15 09 92 7a ec 3d 05 d7 92 8e 41 cf ec 87 2b 85 63 69 72 37 dc b9 8c d9 4c 55 49 85 d4 83 ef 12 21 f9 9c 95 ca 55 a9 38 d3 68 dd 2b Data Ascii: [ocq+4 h)D~10'A0c5){:=3!dUUks/v=yoOwG}.u<y{
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:15 GMTServer: ApacheLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "708074a-1215-62145d4064435-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:15 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1825Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f e3 b8 11 fe de 5f e1 70 db 83 85 d2 8a ed 7d 0b 94 1a 8b 4b b2 c5 ed 22 c9 1e 92 bb de 87 6d 10 d0 d2 d8 e6 46 26 55 92 b2 e3 3a fa ef 7d 28 ca af f1 de dd a2 2f 68 02 24 12 5f 66 38 cf cc 3c 33 d4 9c 86 85 48 1f 3e 5a ad 8a f6 e7 fe 1d 5f b2 93 db 8f 1f 59 32 2a 55 ea a4 56 6d c7 89 8b 68 e9 62 7a 2c b4 71 76 20 e2 e2 cf cc 3a e1 64 7a 2c a7 e3 e3 0f 17 97 e7 f7 d7 ef 7f 89 7b 6f a9 fb e6 4d 37 2e d4 98 55 5c 3f 2e dc 33 29 ac b4 d4 b2 ce c8 d4 b1 d3 4f c3 2f 94 ba 38 a3 91 54 f4 a3 d1 05 19 b7 68 13 67 f7 f7 64 af 74 56 e6 c4 f8 72 26 f2 92 92 a3 6e 15 9d ce 84 69 41 7f 9b 4d dd 2f 57 2c e2 12 67 51 6d 1b 71 35 58 2a 31 a5 84 fd 40 22 23 c3 78 26 9c d8 28 8f 96 86 5c 69 d4 52 e9 5c aa 87 84 31 2e ed 79 2e d3 07 ca 92 a3 1e b7 24 4c 3a b9 f0 7b 30 15 de fc d3 34 88 bb 75 8b 9c 92 e5 10 38 8d 8d 2e 55 96 b0 17 a3 d1 88 f1 42 5b e9 15 24 cc 50 0e 3c 66 38 ef 84 e4 78 e2 12 f6 b6 5b 3c b2 aa aa f8 5c 38 48 5b 36 52 b7 ce c4 d8 60 e0 26 d2 c6 61 ea 5d fd bc ad 32 0e b2 06 41 56 f2 f5 f9 52 59 72 50 c6 a7 e4 26 3a b3 c9 52 02 bf a1 c4 a9 9f 61 70 74 74 fc bd ca 8c 96 d9 d3 9c 86 9f 6e 9f e4 8f 13 ad 08 ff 44 86 3f 3a 7b 3a cb 61 e8 19 19 b3 78 fa f0 3e 88 79 fa 04 df 88 d6 95 54 f2 58 c6 8e ac 6b 2b 31 93 63 e1 b4 89 e1 52 f3 fd 98 94 8b 2a 9e e6 da d2 b5 98 6d eb cd 74 5a 4e 31 1d 8f c9 bd cf c9 3f 9e 2d 3e 64 f0 e2 e2 56 66 04 41 2c 8a 6d 6d d0 5c 66 6e 32 60 5d 84 0f 16 df 6e dc b2 25 ce 07 81 ab 81 3b 95 b1 f0 42 db 0c 7f 3a 01 45 04 4c 21 8c 98 da 15 e2 f7 ff 28 c9 2c 92 2d a0 ab 2a 8a dd 84 54 7b 2d 94 a2 65 bf db 1d 0c 28 f6 61 5d da ef be 6b bb 78 13 14 18 f7 f1 84 40 75 42 e6 36 c2 fe d4 3b 75 23 c0 ad d0 6d a5 5a 59 0d 4b 72 3d c6 68 15 c1 29 a9 9e 16 a5 43 a4 2d 2b 5e 16 90 84 c7 2d 7b b0 c2 0c b0 5d c1 ad 87 ed e4 34 70 f1 1f 53 43 d8 da 00 c8 2d 86 ee 2d e5 a3 f8 3e 7d 7a a2 d3 46 bd 8b 57 9e 6f 47 ef 6c 9b 4d 9a 7c 58 86 7c 3d cf 85 b5 09 1b e7 7a 28 72 b8 a9 a5 f4 05 f2 2e d3 73 f5 93 11 2a 44 33 32 a0 0e 78 b7 13 6c 15 ff 0c 79 99 9c ed 0b 0b 2a ce b5 02 38 0a ba b0 10 47 9b b6 bb 11 c7 ff 59 9b b5 90 a9 d8 5a e6 fb 3b e1 f9 1b ad 1d 0b a2 73 b9 9e 6f 12 2e 93 b6 c8 c5 02 0b 11 a0 08 ef 3d 81 5b 1b 36 02 6f a9 c6 af 05 fc 75 23 18 29 eb c8 74 7c e6 ef 6f 30 50 7f 89 f1 96 74 34 ed 4c f4 94 e0 c0 5c 1b f9 4f 64 b2 70 ce 20 8c 9c 4e d8 b1 4f 2e 2f 0b 7c 07 19 cd 8c 35 69 02 32 aa f9 32 e2 22 47 d6 07 b5 55 74 17 dd f1 de f6 79 6b 48 7a df 62 41 fd 58 87 74 50 3d d2 66 ba d1 2d d2 40 3c Data Ascii: Xmo_p}K"mF&U:}(/h$_f8<3H>Z
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:15 GMTServer: ApacheLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "708074a-1215-62145d4064435-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:15 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1825Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f e3 b8 11 fe de 5f e1 70 db 83 85 d2 8a ed 7d 0b 94 1a 8b 4b b2 c5 ed 22 c9 1e 92 bb de 87 6d 10 d0 d2 d8 e6 46 26 55 92 b2 e3 3a fa ef 7d 28 ca af f1 de dd a2 2f 68 02 24 12 5f 66 38 cf cc 3c 33 d4 9c 86 85 48 1f 3e 5a ad 8a f6 e7 fe 1d 5f b2 93 db 8f 1f 59 32 2a 55 ea a4 56 6d c7 89 8b 68 e9 62 7a 2c b4 71 76 20 e2 e2 cf cc 3a e1 64 7a 2c a7 e3 e3 0f 17 97 e7 f7 d7 ef 7f 89 7b 6f a9 fb e6 4d 37 2e d4 98 55 5c 3f 2e dc 33 29 ac b4 d4 b2 ce c8 d4 b1 d3 4f c3 2f 94 ba 38 a3 91 54 f4 a3 d1 05 19 b7 68 13 67 f7 f7 64 af 74 56 e6 c4 f8 72 26 f2 92 92 a3 6e 15 9d ce 84 69 41 7f 9b 4d dd 2f 57 2c e2 12 67 51 6d 1b 71 35 58 2a 31 a5 84 fd 40 22 23 c3 78 26 9c d8 28 8f 96 86 5c 69 d4 52 e9 5c aa 87 84 31 2e ed 79 2e d3 07 ca 92 a3 1e b7 24 4c 3a b9 f0 7b 30 15 de fc d3 34 88 bb 75 8b 9c 92 e5 10 38 8d 8d 2e 55 96 b0 17 a3 d1 88 f1 42 5b e9 15 24 cc 50 0e 3c 66 38 ef 84 e4 78 e2 12 f6 b6 5b 3c b2 aa aa f8 5c 38 48 5b 36 52 b7 ce c4 d8 60 e0 26 d2 c6 61 ea 5d fd bc ad 32 0e b2 06 41 56 f2 f5 f9 52 59 72 50 c6 a7 e4 26 3a b3 c9 52 02 bf a1 c4 a9 9f 61 70 74 74 fc bd ca 8c 96 d9 d3 9c 86 9f 6e 9f e4 8f 13 ad 08 ff 44 86 3f 3a 7b 3a cb 61 e8 19 19 b3 78 fa f0 3e 88 79 fa 04 df 88 d6 95 54 f2 58 c6 8e ac 6b 2b 31 93 63 e1 b4 89 e1 52 f3 fd 98 94 8b 2a 9e e6 da d2 b5 98 6d eb cd 74 5a 4e 31 1d 8f c9 bd cf c9 3f 9e 2d 3e 64 f0 e2 e2 56 66 04 41 2c 8a 6d 6d d0 5c 66 6e 32 60 5d 84 0f 16 df 6e dc b2 25 ce 07 81 ab 81 3b 95 b1 f0 42 db 0c 7f 3a 01 45 04 4c 21 8c 98 da 15 e2 f7 ff 28 c9 2c 92 2d a0 ab 2a 8a dd 84 54 7b 2d 94 a2 65 bf db 1d 0c 28 f6 61 5d da ef be 6b bb 78 13 14 18 f7 f1 84 40 75 42 e6 36 c2 fe d4 3b 75 23 c0 ad d0 6d a5 5a 59 0d 4b 72 3d c6 68 15 c1 29 a9 9e 16 a5 43 a4 2d 2b 5e 16 90 84 c7 2d 7b b0 c2 0c b0 5d c1 ad 87 ed e4 34 70 f1 1f 53 43 d8 da 00 c8 2d 86 ee 2d e5 a3 f8 3e 7d 7a a2 d3 46 bd 8b 57 9e 6f 47 ef 6c 9b 4d 9a 7c 58 86 7c 3d cf 85 b5 09 1b e7 7a 28 72 b8 a9 a5 f4 05 f2 2e d3 73 f5 93 11 2a 44 33 32 a0 0e 78 b7 13 6c 15 ff 0c 79 99 9c ed 0b 0b 2a ce b5 02 38 0a ba b0 10 47 9b b6 bb 11 c7 ff 59 9b b5 90 a9 d8 5a e6 fb 3b e1 f9 1b ad 1d 0b a2 73 b9 9e 6f 12 2e 93 b6 c8 c5 02 0b 11 a0 08 ef 3d 81 5b 1b 36 02 6f a9 c6 af 05 fc 75 23 18 29 eb c8 74 7c e6 ef 6f 30 50 7f 89 f1 96 74 34 ed 4c f4 94 e0 c0 5c 1b f9 4f 64 b2 70 ce 20 8c 9c 4e d8 b1 4f 2e 2f 0b 7c 07 19 cd 8c 35 69 02 32 aa f9 32 e2 22 47 d6 07 b5 55 74 17 dd f1 de f6 79 6b 48 7a df 62 41 fd 58 87 74 50 3d d2 66 ba d1 2d d2 40 3c Data Ascii: Xmo_p}K"mF&U:}(/h$_f8<3H>Z
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:16 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "425d624-369d-62145d40559d4-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:16 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 5930Keep-Alive: timeout=5Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7a e9 92 da ca b6 e6 ff 7e 0a cc e9 ee 63 87 8a 12 42 20 44 ed 70 74 4b 42 80 06 06 8d 80 6e ef 70 a4 66 a1 11 0d 08 e1 eb 88 7e 8d 7e bd 7e 92 4e 86 b2 ab ec f2 70 ca 7b df 1b d1 38 a2 9c ca 61 e5 1a bf b5 32 a5 da 31 33 60 85 7c 91 26 d9 db 7f eb fe 79 f7 b1 4d 2a 3b a2 fd e0 56 89 55 06 69 f2 b6 bc 03 ef 3e 7e ba db 81 09 f9 55 67 79 ef 1c b3 34 2f 8b f7 6d 1b 94 e0 21 88 81 e7 a0 59 e2 fd 61 82 c2 21 fa 77 81 4e 2f e5 ba 2b 4c bd 94 82 bf 85 a2 f9 ac e6 c1 16 5b c0 3f b4 c8 50 db 73 7f 5f 4d f2 fd b9 31 dd c8 93 f5 4c 56 cd 9e d1 b5 7b 93 c6 90 68 da 98 8e 02 43 a1 79 73 3d 49 0c 9d 8f b6 6b 79 60 59 51 b4 3a 2f 68 8e bc cc 4e 34 67 91 17 1b ae 92 7b 3b 4a 2a d5 b9 26 51 96 3f 33 28 a1 1f 29 92 50 b3 fb e5 84 a7 5d 7a 63 69 db a9 cd 04 94 de a3 bb d4 c4 a1 35 69 9c d5 fa ce 15 fd d9 a4 00 3d 5d 8c 4a 53 89 47 33 0a 9f d1 53 37 19 0e bb 60 20 4d d8 1e 55 ed 09 77 2b 9e 98 e5 62 53 56 73 b6 5f 2f 76 f4 9a dd 22 54 3c 20 29 64 01 f6 cd 72 5c b8 c2 24 9b ad 57 01 dc 13 d9 53 71 a2 f8 31 30 d2 69 20 e6 bb 01 c5 fb 85 46 04 7d 66 ad ba 42 c3 90 f2 62 8a b8 14 2e 59 dc 66 4a 97 24 de d7 4f b3 b9 e3 0e 08 26 9d 68 a0 2b 46 8d ac 2e 22 cc ce c4 3c 9b cd bd fd 88 8e 24 df b3 90 40 4c 83 dd 42 66 0c 2d 25 cd 7e 84 37 7b 80 18 3a bb 97 dc a5 41 63 04 5b 60 3a 77 9a ea b1 b3 27 48 37 19 ec a9 4a e7 0e da 81 3d 68 18 a3 f7 95 d3 ec 30 0b 95 93 d2 c5 dc 79 7f b7 60 84 88 af 79 e6 50 92 91 ce 4a 51 49 6b 80 58 20 68 b7 26 0f 24 3a aa 64 d5 26 9a 19 cd e1 38 3f 66 96 e8 d0 0b 77 f9 24 b4 d5 04 34 47 35 57 7b 83 b0 67 29 ca 14 4b d6 27 4a 9e 97 4b 79 8a 05 9b 86 99 ae f8 65 54 01 9b 8c e5 7c c1 29 6b 13 dd 86 db b5 8f ae 7d 1f 0f 9d 65 e3 8b 5b f5 74 4a 66 f4 40 39 1a 5c b1 63 33 35 ae e6 a2 5e db e8 11 75 b2 40 14 22 21 c6 c2 5a ea 71 7b d1 c3 22 16 19 51 a3 01 e2 1b 8e 66 21 79 ed 4c 96 03 92 b1 4f 4a 28 98 eb 69 80 a4 4a af e8 29 04 11 05 42 1f f5 57 9b 65 5e f5 f6 63 80 f5 d9 ee 6c e4 65 07 51 d9 ec b3 2e b3 de c6 95 7b b0 10 c0 d2 a5 29 aa d3 8a 37 b2 44 1c 87 1b 11 00 82 59 9b a9 24 56 ae 85 4e 0f e3 46 10 40 45 1e 44 0f ec 65 b5 c1 f8 55 b6 d9 1c 6d 1e 38 d1 d6 61 91 da 50 cc 18 a9 30 3f 0f f4 b5 b8 11 77 64 77 7d aa 92 4d 17 9d 81 65 cc b0 13 9d 58 40 ed c6 8e 5f 9a d2 70 47 1b 28 be 59 94 6e 58 8c 17 16 3f 37 e5 44 9d 35 e6 7c 31 9b fb dc 02 d5 8b 66 52 d1 cc 5a 5b ac 31 4e 48 f7 53 73 ec b0 7d 75 64 84 c2 96 13 0e 8a 54 6e 39 94 db Data Ascii: z~cB DptKBnpf~~~Np{8a213`|&yM*;VUi>~Ugy4/m!
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:16 GMTServer: ApacheLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "425d624-369d-62145d40559d4-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:16 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 5930Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7a e9 92 da ca b6 e6 ff 7e 0a cc e9 ee 63 87 8a 12 42 20 44 ed 70 74 4b 42 80 06 06 8d 80 6e ef 70 a4 66 a1 11 0d 08 e1 eb 88 7e 8d 7e bd 7e 92 4e 86 b2 ab ec f2 70 ca 7b df 1b d1 38 a2 9c ca 61 e5 1a bf b5 32 a5 da 31 33 60 85 7c 91 26 d9 db 7f eb fe 79 f7 b1 4d 2a 3b a2 fd e0 56 89 55 06 69 f2 b6 bc 03 ef 3e 7e ba db 81 09 f9 55 67 79 ef 1c b3 34 2f 8b f7 6d 1b 94 e0 21 88 81 e7 a0 59 e2 fd 61 82 c2 21 fa 77 81 4e 2f e5 ba 2b 4c bd 94 82 bf 85 a2 f9 ac e6 c1 16 5b c0 3f b4 c8 50 db 73 7f 5f 4d f2 fd b9 31 dd c8 93 f5 4c 56 cd 9e d1 b5 7b 93 c6 90 68 da 98 8e 02 43 a1 79 73 3d 49 0c 9d 8f b6 6b 79 60 59 51 b4 3a 2f 68 8e bc cc 4e 34 67 91 17 1b ae 92 7b 3b 4a 2a d5 b9 26 51 96 3f 33 28 a1 1f 29 92 50 b3 fb e5 84 a7 5d 7a 63 69 db a9 cd 04 94 de a3 bb d4 c4 a1 35 69 9c d5 fa ce 15 fd d9 a4 00 3d 5d 8c 4a 53 89 47 33 0a 9f d1 53 37 19 0e bb 60 20 4d d8 1e 55 ed 09 77 2b 9e 98 e5 62 53 56 73 b6 5f 2f 76 f4 9a dd 22 54 3c 20 29 64 01 f6 cd 72 5c b8 c2 24 9b ad 57 01 dc 13 d9 53 71 a2 f8 31 30 d2 69 20 e6 bb 01 c5 fb 85 46 04 7d 66 ad ba 42 c3 90 f2 62 8a b8 14 2e 59 dc 66 4a 97 24 de d7 4f b3 b9 e3 0e 08 26 9d 68 a0 2b 46 8d ac 2e 22 cc ce c4 3c 9b cd bd fd 88 8e 24 df b3 90 40 4c 83 dd 42 66 0c 2d 25 cd 7e 84 37 7b 80 18 3a bb 97 dc a5 41 63 04 5b 60 3a 77 9a ea b1 b3 27 48 37 19 ec a9 4a e7 0e da 81 3d 68 18 a3 f7 95 d3 ec 30 0b 95 93 d2 c5 dc 79 7f b7 60 84 88 af 79 e6 50 92 91 ce 4a 51 49 6b 80 58 20 68 b7 26 0f 24 3a aa 64 d5 26 9a 19 cd e1 38 3f 66 96 e8 d0 0b 77 f9 24 b4 d5 04 34 47 35 57 7b 83 b0 67 29 ca 14 4b d6 27 4a 9e 97 4b 79 8a 05 9b 86 99 ae f8 65 54 01 9b 8c e5 7c c1 29 6b 13 dd 86 db b5 8f ae 7d 1f 0f 9d 65 e3 8b 5b f5 74 4a 66 f4 40 39 1a 5c b1 63 33 35 ae e6 a2 5e db e8 11 75 b2 40 14 22 21 c6 c2 5a ea 71 7b d1 c3 22 16 19 51 a3 01 e2 1b 8e 66 21 79 ed 4c 96 03 92 b1 4f 4a 28 98 eb 69 80 a4 4a af e8 29 04 11 05 42 1f f5 57 9b 65 5e f5 f6 63 80 f5 d9 ee 6c e4 65 07 51 d9 ec b3 2e b3 de c6 95 7b b0 10 c0 d2 a5 29 aa d3 8a 37 b2 44 1c 87 1b 11 00 82 59 9b a9 24 56 ae 85 4e 0f e3 46 10 40 45 1e 44 0f ec 65 b5 c1 f8 55 b6 d9 1c 6d 1e 38 d1 d6 61 91 da 50 cc 18 a9 30 3f 0f f4 b5 b8 11 77 64 77 7d aa 92 4d 17 9d 81 65 cc b0 13 9d 58 40 ed c6 8e 5f 9a d2 70 47 1b 28 be 59 94 6e 58 8c 17 16 3f 37 e5 44 9d 35 e6 7c 31 9b fb dc 02 d5 8b 66 52 d1 cc 5a 5b ac 31 4e 48 f7 53 73 ec b0 7d 75 64 84 c2 96 13 0e 8a 54 6e 39 94 db 15 0b 55 df 1a 07 3a c7 c9 00 b8 78 c4 4e b0 68 cb 00 28 d4 46 21 69 51 e0 6a Data Ascii: z~cB DptKBnpf~~~Np{8a213`|
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:19 GMTServer: ApacheLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "425d7b1-f25-62145d4057914-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:19 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1332Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 57 eb 8e 1a 37 14 fe df a7 30 4e 5b 81 32 03 0c b0 cb 32 2b d4 6e d9 6c da 6a d3 5c da f4 4f ba 42 9e f1 19 70 d6 63 4f 6c 0f b0 21 48 7d 8d be 5e 9f a4 67 86 3b 9b 34 0a 55 a4 06 69 2f f8 f8 5c 7c be ef 9c 63 4f 21 ca 58 7c fb b3 d5 2a ab be 0a da c1 8d 37 07 19 4f c3 24 57 b1 13 5a 55 99 e7 3c a8 cd 69 6e 81 58 67 44 ec e8 f9 d3 e8 35 c4 ae ce 21 11 0a 9e 19 9d 81 71 77 55 e7 d1 e1 10 ec 13 cd 73 09 d4 9b 4f 98 cc 21 ac 34 17 b5 f3 09 33 44 f7 e7 06 14 07 b3 b5 5d 9b 17 02 d6 77 63 61 3d d7 67 f5 af 63 03 cc c1 23 09 29 28 e7 69 5c 1a 5a 90 49 7d 18 bf 7b e7 ce 0d b8 dc 28 a2 ab 94 8b 09 7a b0 8e 39 11 0f 24 b3 36 a4 2c 8e b5 e1 68 96 7a cc 39 63 c3 b9 d1 12 42 ea 58 24 85 75 74 b1 f0 5e a1 66 e4 c7 cc f0 43 e5 34 f2 03 92 5e 69 ed 1c 18 92 08 63 dd a0 dc b6 32 45 95 f6 23 cd ef 68 48 f7 0d f9 63 60 78 a6 43 7b 99 1f 6c 75 97 5b 7c c7 46 a8 be de bf 09 6e 6b 2f ca 9d 2b c2 9f 73 61 30 bf 62 02 36 7c 35 57 2c c5 8d 91 ef f4 68 54 e4 d5 b0 e9 2f e5 d2 c4 5f 2f d6 37 67 2f dc a6 9a 8b 44 40 e9 7a 57 50 40 b1 b8 59 47 15 49 1d df e2 69 3c 84 40 30 e5 42 2a 54 a2 cb 60 30 e9 93 2a bd 88 74 ee c8 4b 4b 68 cd c3 f0 c4 e1 11 13 46 12 e6 33 85 fe fd 3c a3 8b da 4d ed c6 0b 6a de 52 7b a5 85 49 d2 52 b2 cc 16 84 58 79 16 3c dc 8b cb db 7c 41 1c ee fc 1d 1c 37 39 ca 98 02 79 90 f8 12 8e 72 21 97 87 b1 15 80 fb b9 b2 ee 4e 02 27 c9 70 49 80 72 b3 14 4b 25 83 a7 43 50 a4 50 b7 db d0 9c 0e 69 43 70 19 fb cc f9 cc 1f 49 a6 62 d8 c9 c9 4f 97 d7 03 c2 1c 61 e4 f1 52 f4 de 43 7f dc 85 ce 8d 9f 32 c5 46 25 cf 77 1c 3c cd 0d 79 b2 15 1c 69 1e cb 12 a3 13 4c fa 06 32 6d 9c dd f1 70 b5 96 91 17 2b d9 91 4e 32 a3 53 5d 94 b1 45 12 70 c4 24 cd 98 18 e1 37 05 d3 e5 12 4c f0 0c bb be 9f 6d 54 c8 b7 64 b0 56 58 07 70 b3 fe fb 3e 16 7d ac 66 bf bc 4a 6d 7d a8 52 5b 9f 5a a9 cf 73 11 df 92 6b 84 e8 73 17 6b eb 7f 57 ac 5c 4f 95 d4 8c fb 89 36 a9 45 be bf c9 11 12 ee 73 1d e7 e9 01 fd 2e 57 7b c9 55 b1 f7 58 de 83 ef ca 31 b6 63 f8 91 ff db 72 e9 d8 7a 65 6f 76 2b f4 e2 f9 71 86 56 04 bc 02 e0 11 0e f5 0b c5 07 3a cd 24 13 ca 0d 40 62 de 33 66 58 ba 02 75 bd 0b 1d ef b8 5e 2f 7e 7e ff 1b d1 5e 00 9b 55 52 6a 1c 99 4f 96 65 f2 ae 60 84 8f 70 ab dd 99 56 08 08 0a c8 75 21 f8 57 f3 6c 6b 74 6c 20 c1 7e e0 5c 66 c3 46 39 1f ea b1 4e 1b 52 8f 84 5a fe ae 67 e3 6c c7 cf 20 b7 4e a7 50 b8 41 21 5d b6 b6 23 da db 97 d7 d5 3a 1f ea 6a 9d 4f ed 6a d7 3a 66 c5 ac c0 79 98 7d e6 b6 d6 f9 ef 6d 6d f7 42 fa 6b d1 c9 c2 79 a6 ad 70 a5 45 03 92 15 e9 Data Ascii: W70N[22+nlj\OBpcOl!H}^g;4Ui/\|cO!X|
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 14:29:20 GMTServer: ApacheLast-Modified: Wed, 04 Sep 2024 07:07:33 GMTETag: "425d7b1-f25-62145d4057914-gzip"Accept-Ranges: bytesCache-Control: max-age=2678400, privateExpires: Wed, 25 Dec 2024 14:29:20 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1332Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 57 eb 8e 1a 37 14 fe df a7 30 4e 5b 81 32 03 0c b0 cb 32 2b d4 6e d9 6c da 6a d3 5c da f4 4f ba 42 9e f1 19 70 d6 63 4f 6c 0f b0 21 48 7d 8d be 5e 9f a4 67 86 3b 9b 34 0a 55 a4 06 69 2f f8 f8 5c 7c be ef 9c 63 4f 21 ca 58 7c fb b3 d5 2a ab be 0a da c1 8d 37 07 19 4f c3 24 57 b1 13 5a 55 99 e7 3c a8 cd 69 6e 81 58 67 44 ec e8 f9 d3 e8 35 c4 ae ce 21 11 0a 9e 19 9d 81 71 77 55 e7 d1 e1 10 ec 13 cd 73 09 d4 9b 4f 98 cc 21 ac 34 17 b5 f3 09 33 44 f7 e7 06 14 07 b3 b5 5d 9b 17 02 d6 77 63 61 3d d7 67 f5 af 63 03 cc c1 23 09 29 28 e7 69 5c 1a 5a 90 49 7d 18 bf 7b e7 ce 0d b8 dc 28 a2 ab 94 8b 09 7a b0 8e 39 11 0f 24 b3 36 a4 2c 8e b5 e1 68 96 7a cc 39 63 c3 b9 d1 12 42 ea 58 24 85 75 74 b1 f0 5e a1 66 e4 c7 cc f0 43 e5 34 f2 03 92 5e 69 ed 1c 18 92 08 63 dd a0 dc b6 32 45 95 f6 23 cd ef 68 48 f7 0d f9 63 60 78 a6 43 7b 99 1f 6c 75 97 5b 7c c7 46 a8 be de bf 09 6e 6b 2f ca 9d 2b c2 9f 73 61 30 bf 62 02 36 7c 35 57 2c c5 8d 91 ef f4 68 54 e4 d5 b0 e9 2f e5 d2 c4 5f 2f d6 37 67 2f dc a6 9a 8b 44 40 e9 7a 57 50 40 b1 b8 59 47 15 49 1d df e2 69 3c 84 40 30 e5 42 2a 54 a2 cb 60 30 e9 93 2a bd 88 74 ee c8 4b 4b 68 cd c3 f0 c4 e1 11 13 46 12 e6 33 85 fe fd 3c a3 8b da 4d ed c6 0b 6a de 52 7b a5 85 49 d2 52 b2 cc 16 84 58 79 16 3c dc 8b cb db 7c 41 1c ee fc 1d 1c 37 39 ca 98 02 79 90 f8 12 8e 72 21 97 87 b1 15 80 fb b9 b2 ee 4e 02 27 c9 70 49 80 72 b3 14 4b 25 83 a7 43 50 a4 50 b7 db d0 9c 0e 69 43 70 19 fb cc f9 cc 1f 49 a6 62 d8 c9 c9 4f 97 d7 03 c2 1c 61 e4 f1 52 f4 de 43 7f dc 85 ce 8d 9f 32 c5 46 25 cf 77 1c 3c cd 0d 79 b2 15 1c 69 1e cb 12 a3 13 4c fa 06 32 6d 9c dd f1 70 b5 96 91 17 2b d9 91 4e 32 a3 53 5d 94 b1 45 12 70 c4 24 cd 98 18 e1 37 05 d3 e5 12 4c f0 0c bb be 9f 6d 54 c8 b7 64 b0 56 58 07 70 b3 fe fb 3e 16 7d ac 66 bf bc 4a 6d 7d a8 52 5b 9f 5a a9 cf 73 11 df 92 6b 84 e8 73 17 6b eb 7f 57 ac 5c 4f 95 d4 8c fb 89 36 a9 45 be bf c9 11 12 ee 73 1d e7 e9 01 fd 2e 57 7b c9 55 b1 f7 58 de 83 ef ca 31 b6 63 f8 91 ff db 72 e9 d8 7a 65 6f 76 2b f4 e2 f9 71 86 56 04 bc 02 e0 11 0e f5 0b c5 07 3a cd 24 13 ca 0d 40 62 de 33 66 58 ba 02 75 bd 0b 1d ef b8 5e 2f 7e 7e ff 1b d1 5e 00 9b 55 52 6a 1c 99 4f 96 65 f2 ae 60 84 8f 70 ab dd 99 56 08 08 0a c8 75 21 f8 57 f3 6c 6b 74 6c 20 c1 7e e0 5c 66 c3 46 39 1f ea b1 4e 1b 52 8f 84 5a fe ae 67 e3 6c c7 cf 20 b7 4e a7 50 b8 41 21 5d b6 b6 23 da db 97 d7 d5 3a 1f ea 6a 9d 4f ed 6a d7 3a 66 c5 ac c0 79 98 7d e6 b6 d6 f9 ef 6d 6d f7 42 fa 6b d1 c9 c2 79 a6 ad 70 a5 45 03 92 15 e9 Data Ascii: W70N[22+nlj\OBpcOl!H}^g;4Ui/\|cO!X|
Source: global trafficHTTP traffic detected: GET /npm/es6-promise@4/dist/es6-promise.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/es6-promise@4/dist/es6-promise.auto.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /npm/es6-promise@4/dist/es6-promise.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/es6-promise@4/dist/es6-promise.auto.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/sdk/xfbml.customerchat.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /c/hotjar-2024367.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/homepage-slider?shortcode=Home HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://idlc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/homepage-quote HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://idlc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/get-home-page-detail HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://idlc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v1/homepage-slider?shortcode=Home HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/homepage-quote HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-2024367.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /uploads/slider/test-2023-12-20-65828bc74f9cb.webp HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/slider/-2023-12-20-65828a94dc64a.webp HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/343562700383615?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pkuKdDsaSMsluoH&MD=d6DR3gGW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/v1/get-home-page-detail HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/slider/test-2023-12-20-65828bc74f9cb.webp HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
Source: global trafficHTTP traffic detected: GET /uploads/slider/-2023-12-20-65828a94dc64a.webp HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
Source: global trafficHTTP traffic detected: GET /signals/config/343562700383615?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPG HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPG HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-signed-an-agreement-with-truvalu-bangladesh-for-partnership-under-the-access-to-green-financing-a2gf-for-enterprises-programme-2024-11-07-672ca5b742766.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-reports-253-growth-in-net-profit-for-first-three-quarters-of-2024-2024-10-22-671778455363f.jpg HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlcs-eco-drive-planting-trees-to-save-heritage-and-promote-sustainability-2024-10-22-6717789471ad6.jpg HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987cab9.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987d2a9.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987d72b.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPG HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPG HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /signals/config/215523172269727?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987dbf8.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpg HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlc-finance-plc-reports-253-growth-in-net-profit-for-first-three-quarters-of-2024-2024-10-22-671778455363f.jpg HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/blog/idlcs-eco-drive-planting-trees-to-save-heritage-and-promote-sustainability-2024-10-22-6717789471ad6.jpg HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987d2a9.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /uploads/menu_news/idlc-achieves-iso-27001-certification-for-information-security-management-2023-04-13-6437a9bd094e9.jfif HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/menu_video_image/life-at-idlc-together-we-are-one-2024-01-16-65a6477069933.png HTTP/1.1Host: web.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987cab9.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987d72b.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/lowertab/2020-11-23-5fbb3f987dbf8.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /signals/config/215523172269727?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/906787090152167?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpg HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/menu_video_image/life-at-idlc-together-we-are-one-2024-01-16-65a6477069933.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/906787090152167?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /login/login.php HTTP/1.1Host: idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.png HTTP/1.1Host: web.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onlineservices.idlc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&vtg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A12.367Z&hit_id=e7fea185-df5e-4f88-bac3-313b5c641d50&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=1393701959 HTTP/1.1Host: events.api.secureserver.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://idlc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=54ae036f-5c57-40cf-8692-663746d21235&vtg=54ae036f-5c57-40cf-8692-663746d21235&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A33.611Z&hit_id=0d417e83-cee5-449f-b16f-f6b030e0dc02&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=470406333&tce=1732544945595&tcs=1732544945474&tdc=1732544973577&tdclee=1732544952385&tdcles=1732544952380&tdi=1732544952380&tdl=1732544946801&tdle=1732544945474&tdls=1732544944547&tfs=1732544944498&tns=1732544944494&trqs=1732544945595&tre=1732544946989&trps=1732544946795&tles=1732544973577&tlee=0&nt=navigate&LCP=6445&nav_type=hard HTTP/1.1Host: events.api.secureserver.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://idlc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /service-off.php HTTP/1.1Host: onlineservices.idlc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=54ae036f-5c57-40cf-8692-663746d21235&vtg=54ae036f-5c57-40cf-8692-663746d21235&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A33.611Z&hit_id=0d417e83-cee5-449f-b16f-f6b030e0dc02&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=470406333&tce=1732544945595&tcs=1732544945474&tdc=1732544973577&tdclee=1732544952385&tdcles=1732544952380&tdi=1732544952380&tdl=1732544946801&tdle=1732544945474&tdls=1732544944547&tfs=1732544944498&tns=1732544944494&trqs=1732544945595&tre=1732544946989&trps=1732544946795&tles=1732544973577&tlee=0&nt=navigate&LCP=6445&nav_type=hard HTTP/1.1Host: events.api.secureserver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&vtg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A12.367Z&hit_id=e7fea185-df5e-4f88-bac3-313b5c641d50&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=1393701959 HTTP/1.1Host: events.api.secureserver.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Host: onlineservices.idlc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.8.1/css/all.css HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.14.7/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.3.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /login/js/login.js HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.14.7/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.3.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/landing-page-splash.jpg HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlineservices.idlc.com/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlineservices.idlc.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /fonts/helvetica-bold.ttf HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://onlineservices.idlc.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /login/js/login.js HTTP/1.1Host: onlineservices.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /fonts/helvetica-regular.ttf HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://onlineservices.idlc.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /releases/v5.8.1/webfonts/fa-brands-400.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onlineservices.idlc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v5.8.1/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/landing-page-splash.jpg HTTP/1.1Host: onlineservices.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: onlineservices.idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: onlineservices.idlc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onlineservices.idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pkuKdDsaSMsluoH&MD=d6DR3gGW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: idlc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/manifest.e76b09d03e0a63c3456c.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/vendor.485c79addaa53dc8d241.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/app.6907e1e41fe05517b3fc.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/manifest.e76b09d03e0a63c3456c.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/app.6907e1e41fe05517b3fc.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/vendor.485c79addaa53dc8d241.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/comment_bg.71cb95f.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/fonts/IDLC-Bold-V3.dc5e173.woff2 HTTP/1.1Host: idlc.comConnection: keep-aliveOrigin: http://idlc.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/fonts/IDLC-Semibold-V3.596e37d.woff2 HTTP/1.1Host: idlc.comConnection: keep-aliveOrigin: http://idlc.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/comment_bg.71cb95f.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/3.722e22e2348e745c4382.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/2.2f284a2df3fb0172ec56.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/1.4377a9be190d31bb2e14.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/0.b4c69ab9f4158aa38577.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/IDLC_NEW.17e0660.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/2.2f284a2df3fb0172ec56.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/1.4377a9be190d31bb2e14.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/3.722e22e2348e745c4382.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/IDLC_NEW.17e0660.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/0.b4c69ab9f4158aa38577.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/Orther-Ortho-Mnemonic-IDLC--Mono-01.05cd086.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/131.50ebecb442743c776d9c.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/map.6d8a4ad.jpg HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/Footer_BG-03.2d04f4b.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/map.6d8a4ad.jpg HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/volks.4184b68.gif HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/131.50ebecb442743c776d9c.js HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/Cyclist_94.29.3a0b2ba.gif HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/Footer_BG-03.2d04f4b.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/volks.4184b68.gif HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
Source: global trafficHTTP traffic detected: GET /static/img/Orther-Ortho-Mnemonic-IDLC--Mono-01.05cd086.png HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
Source: global trafficHTTP traffic detected: GET /static/img/Cyclist_94.29.3a0b2ba.gif HTTP/1.1Host: idlc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
Source: chromecache_158.4.dr, chromecache_210.4.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_158.4.dr, chromecache_210.4.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_183.4.dr, chromecache_255.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.dr, chromecache_208.4.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_258.4.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_258.4.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_258.4.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_255.4.dr, chromecache_242.4.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: idlc.com
Source: global trafficDNS traffic detected: DNS query: polyfill.io
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: web.idlc.com
Source: unknownHTTP traffic detected: POST /eventbus HTTP/1.1Host: csp.secureserver.netConnection: keep-aliveContent-Length: 1065sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: api-key b18ef4f046435b64a469b32c3c1c20a3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://idlc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://idlc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 14:29:54 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19Content-Length: 311Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_260.4.dr, chromecache_218.4.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: http://www.broofa.com
Source: chromecache_208.4.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_255.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.dr, chromecache_208.4.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_254.4.dr, chromecache_258.4.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_254.4.dr, chromecache_258.4.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_163.4.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_161.4.dr, chromecache_227.4.dr, chromecache_250.4.dr, chromecache_147.4.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_163.4.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_163.4.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_205.4.drString found in binary or memory: https://ezgif.com/resize
Source: chromecache_263.4.drString found in binary or memory: https://fontawesome.com
Source: chromecache_263.4.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuE6ZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuF6ZJ.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuFKZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuGKZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuGaZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKhdTuGqZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuE6ZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuF6ZJ.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuFKZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuGKZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuGaZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX-KVElMYYaJe8bpLHnCwDKjbLuGqZJSdY.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX7KVElMYYaJe8bpLHnCwDKhdTmrINccvfuNmo.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX7KVElMYYaJe8bpLHnCwDKhdTmrINcdffuNmo.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX7KVElMYYaJe8bpLHnCwDKhdTmrINcdvfu.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX7KVElMYYaJe8bpLHnCwDKhdTmrINcePfuNmo.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX7KVElMYYaJe8bpLHnCwDKhdTmrINce_fuNmo.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX7KVElMYYaJe8bpLHnCwDKhdTmrINceffuNmo.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZEUdLTDw.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZFUdLTDw.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZGUdLTDw.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZIUdLTDw.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZLUdI.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZPUdLTDw.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AI5sdO_q.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AI9sdO_q.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIFsdA.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIJsdO_q.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIVsdO_q.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIxsdO_q.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd7eFb5N.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd_eFb5N.woff2)
Source: chromecache_237.4.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2)
Source: chromecache_188.4.dr, chromecache_244.4.dr, chromecache_177.4.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_188.4.dr, chromecache_244.4.dr, chromecache_177.4.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_188.4.dr, chromecache_244.4.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_208.4.drString found in binary or memory: https://google.com
Source: chromecache_208.4.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_208.4.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_255.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.dr, chromecache_208.4.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_208.4.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_193.4.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_247.4.dr, chromecache_163.4.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_255.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.dr, chromecache_208.4.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_255.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_208.4.drString found in binary or memory: https://www.google.com
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_208.4.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_208.4.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_148.4.dr, chromecache_208.4.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_197.4.dr, chromecache_193.4.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_148.4.dr, chromecache_208.4.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_208.4.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_158.4.dr, chromecache_210.4.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.7:49770 version: TLS 1.2
Source: classification engineClassification label: clean2.win@17/203@29/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2224,i,2208620461149085359,14295166407263395213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://idlc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2224,i,2208620461149085359,14295166407263395213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562428 URL: http://idlc.com Startdate: 25/11/2024 Architecture: WINDOWS Score: 2 14 polyfill.io 2->14 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.7, 123, 443, 49211 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 2.20.68.68 Telkom-InternetZA European Union 11->20 22 172.217.17.35 GOOGLEUS United States 11->22 24 20 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://idlc.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://web.idlc.com/uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPG0%Avira URL Cloudsafe
https://onlineservices.idlc.com/images/landing-page-splash.jpg0%Avira URL Cloudsafe
https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987cab9.png0%Avira URL Cloudsafe
https://onlineservices.idlc.com/fonts/helvetica-bold.ttf0%Avira URL Cloudsafe
https://onlineservices.idlc.com/favicon.ico0%Avira URL Cloudsafe
https://web.idlc.com/uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.png0%Avira URL Cloudsafe
https://web.idlc.com/uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpg0%Avira URL Cloudsafe
https://web.idlc.com/uploads/slider/-2023-12-20-65828a94dc64a.webp0%Avira URL Cloudsafe
https://web.idlc.com/uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.png0%Avira URL Cloudsafe
https://web.idlc.com/uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.png0%Avira URL Cloudsafe
https://web.idlc.com/uploads/menu_news/idlc-achieves-iso-27001-certification-for-information-security-management-2023-04-13-6437a9bd094e9.jfif0%Avira URL Cloudsafe
https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987dbf8.png0%Avira URL Cloudsafe
https://onlineservices.idlc.com/images/logo.jpg0%Avira URL Cloudsafe
https://web.idlc.com/uploads/slider/test-2023-12-20-65828bc74f9cb.webp0%Avira URL Cloudsafe
https://onlineservices.idlc.com/0%Avira URL Cloudsafe
https://web.idlc.com/api/v1/homepage-slider?shortcode=Home0%Avira URL Cloudsafe
https://web.idlc.com/uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPG0%Avira URL Cloudsafe
https://web.idlc.com/api/v1/homepage-quote0%Avira URL Cloudsafe
https://onlineservices.idlc.com/fonts/helvetica-regular.ttf0%Avira URL Cloudsafe
https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987d72b.png0%Avira URL Cloudsafe
https://onlineservices.idlc.com/style.css0%Avira URL Cloudsafe
https://onlineservices.idlc.com/login/js/login.js0%Avira URL Cloudsafe
https://web.idlc.com/api/v1/get-home-page-detail0%Avira URL Cloudsafe
https://onlineservices.idlc.com/service-off.php0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.196.15
    truefalse
      high
      web.idlc.com
      107.180.50.225
      truefalse
        unknown
        www.google.com
        172.217.21.36
        truefalse
          high
          idlc.com
          107.180.50.225
          truefalse
            high
            static-cdn.hotjar.com
            108.158.75.113
            truefalse
              high
              img1.wsimg.com
              unknown
              unknownfalse
                high
                cdn.jsdelivr.net
                unknown
                unknownfalse
                  high
                  static.hotjar.com
                  unknown
                  unknownfalse
                    high
                    polyfill.io
                    unknown
                    unknownfalse
                      high
                      connect.facebook.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://csp.secureserver.net/eventbusfalse
                          high
                          https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.jsfalse
                            high
                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGETfalse
                              high
                              http://idlc.com/static/img/Orther-Ortho-Mnemonic-IDLC--Mono-01.05cd086.pngfalse
                                high
                                https://use.fontawesome.com/releases/v5.8.1/css/all.cssfalse
                                  high
                                  https://web.idlc.com/uploads/slider/-2023-12-20-65828a94dc64a.webpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://web.idlc.com/uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://idlc.com/static/js/1.4377a9be190d31bb2e14.jsfalse
                                    high
                                    https://web.idlc.com/uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGETfalse
                                      high
                                      https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987cab9.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://web.idlc.com/uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPGfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://idlc.com/static/js/vendor.485c79addaa53dc8d241.jsfalse
                                        high
                                        https://connect.facebook.net/en_US/fbevents.jsfalse
                                          high
                                          http://idlc.com/static/js/0.b4c69ab9f4158aa38577.jsfalse
                                            high
                                            https://onlineservices.idlc.com/images/landing-page-splash.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://onlineservices.idlc.com/fonts/helvetica-bold.ttffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.jsdelivr.net/npm/es6-promise@4/dist/es6-promise.auto.min.jsfalse
                                              high
                                              https://web.idlc.com/uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.jsfalse
                                                high
                                                http://idlc.com/static/fonts/IDLC-Bold-V3.dc5e173.woff2false
                                                  high
                                                  https://connect.facebook.net/signals/config/215523172269727?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                    high
                                                    https://www.facebook.com/tr/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GETfalse
                                                      high
                                                      http://idlc.com/static/img/comment_bg.71cb95f.pngfalse
                                                        high
                                                        http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.cssfalse
                                                          high
                                                          https://web.idlc.com/uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://onlineservices.idlc.com/favicon.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://events.api.secureserver.net/t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&vtg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A12.367Z&hit_id=e7fea185-df5e-4f88-bac3-313b5c641d50&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=1393701959false
                                                            high
                                                            https://web.idlc.com/uploads/menu_news/idlc-achieves-iso-27001-certification-for-information-security-management-2023-04-13-6437a9bd094e9.jfiffalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.facebook.com/tr/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GETfalse
                                                              high
                                                              http://idlc.com/static/js/3.722e22e2348e745c4382.jsfalse
                                                                high
                                                                http://idlc.com/static/img/Footer_BG-03.2d04f4b.pngfalse
                                                                  high
                                                                  https://cdn.jsdelivr.net/npm/es6-promise@4/dist/es6-promise.min.jsfalse
                                                                    high
                                                                    https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987dbf8.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://onlineservices.idlc.com/false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://idlc.com/static/js/app.6907e1e41fe05517b3fc.jsfalse
                                                                      high
                                                                      https://www.facebook.com/tr/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GETfalse
                                                                        high
                                                                        http://idlc.com/static/js/2.2f284a2df3fb0172ec56.jsfalse
                                                                          high
                                                                          https://cdnjs.cloudflare.com/ajax/libs/jquery/3.3.1/jquery.min.jsfalse
                                                                            high
                                                                            https://web.idlc.com/api/v1/homepage-slider?shortcode=Homefalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGETfalse
                                                                              high
                                                                              http://idlc.com/static/img/IDLC_NEW.17e0660.pngfalse
                                                                                high
                                                                                https://connect.facebook.net/en_US/sdk/xfbml.customerchat.jsfalse
                                                                                  high
                                                                                  https://onlineservices.idlc.com/login.phpfalse
                                                                                    unknown
                                                                                    https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.cssfalse
                                                                                      high
                                                                                      https://onlineservices.idlc.com/fonts/helvetica-regular.ttffalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://web.idlc.com/api/v1/homepage-quotefalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://idlc.com/static/img/volks.4184b68.giffalse
                                                                                        high
                                                                                        http://idlc.com/static/img/Cyclist_94.29.3a0b2ba.giffalse
                                                                                          high
                                                                                          https://static.hotjar.com/c/hotjar-2024367.js?sv=6false
                                                                                            high
                                                                                            http://idlc.com/false
                                                                                              high
                                                                                              https://onlineservices.idlc.com/images/logo.jpgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://web.idlc.com/uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPGfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                high
                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                  high
                                                                                                  https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987d72b.pngfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://idlc.com/static/fonts/IDLC-Semibold-V3.596e37d.woff2false
                                                                                                    high
                                                                                                    https://web.idlc.com/uploads/slider/test-2023-12-20-65828bc74f9cb.webpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://onlineservices.idlc.com/style.cssfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-brands-400.woff2false
                                                                                                      high
                                                                                                      http://idlc.com/static/img/map.6d8a4ad.jpgfalse
                                                                                                        high
                                                                                                        https://idlc.com/login/login.phpfalse
                                                                                                          high
                                                                                                          https://onlineservices.idlc.com/login/js/login.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://web.idlc.com/api/v1/get-home-page-detailfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.facebook.com/tr/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GETfalse
                                                                                                            high
                                                                                                            https://www.facebook.com/tr/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GETfalse
                                                                                                              high
                                                                                                              https://connect.facebook.net/signals/config/906787090152167?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128false
                                                                                                                high
                                                                                                                http://idlc.com/static/js/manifest.e76b09d03e0a63c3456c.jsfalse
                                                                                                                  high
                                                                                                                  https://onlineservices.idlc.com/service-off.phpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_208.4.drfalse
                                                                                                                    high
                                                                                                                    http://www.broofa.comchromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                      high
                                                                                                                      http://g.co/dev/maps-no-accountchromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                        high
                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_197.4.dr, chromecache_193.4.drfalse
                                                                                                                          high
                                                                                                                          https://fontawesome.comchromecache_263.4.drfalse
                                                                                                                            high
                                                                                                                            https://www.google.comchromecache_208.4.drfalse
                                                                                                                              high
                                                                                                                              https://www.youtube.com/iframe_apichromecache_158.4.dr, chromecache_210.4.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_188.4.dr, chromecache_244.4.drfalse
                                                                                                                                  high
                                                                                                                                  https://goo.gle/js-api-loadingchromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                                    high
                                                                                                                                    https://stats.g.doubleclick.net/j/collectchromecache_193.4.drfalse
                                                                                                                                      high
                                                                                                                                      http://opensource.org/licenses/MIT).chromecache_260.4.dr, chromecache_218.4.drfalse
                                                                                                                                        high
                                                                                                                                        https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_163.4.drfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/fusiontables/answer/9185417).chromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://developers.google.com/maps/deprecationschromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                                              high
                                                                                                                                              https://ezgif.com/resizechromecache_205.4.drfalse
                                                                                                                                                high
                                                                                                                                                https://cct.google/taggy/agent.jschromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_255.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.dr, chromecache_208.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://connect.facebook.net/chromecache_254.4.dr, chromecache_258.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.%/ads/ga-audienceschromecache_197.4.dr, chromecache_193.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_188.4.dr, chromecache_244.4.dr, chromecache_177.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_163.4.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://fontawesome.com/license/freechromecache_263.4.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://developers.google.com/maps/documentation/javascript/librarieschromecache_247.4.dr, chromecache_163.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListenerchromecache_163.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/error-messages#chromecache_161.4.dr, chromecache_227.4.dr, chromecache_250.4.dr, chromecache_147.4.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://googleads.g.doubleclick.netchromecache_208.4.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tagassistant.google.com/chromecache_197.4.dr, chromecache_193.4.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://getbootstrap.com/)chromecache_188.4.dr, chromecache_244.4.dr, chromecache_177.4.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.google.com/ads/ga-audienceschromecache_197.4.dr, chromecache_193.4.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://td.doubleclick.netchromecache_158.4.dr, chromecache_210.4.dr, chromecache_183.4.dr, chromecache_255.4.dr, chromecache_148.4.dr, chromecache_230.4.dr, chromecache_199.4.dr, chromecache_220.4.dr, chromecache_242.4.dr, chromecache_208.4.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://connect.facebook.net/log/fbevents_telemetry/chromecache_254.4.dr, chromecache_258.4.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                104.18.10.207
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                172.67.142.245
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                151.101.193.229
                                                                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                216.58.208.227
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                23.55.146.152
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                172.217.21.36
                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                157.240.195.35
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                108.158.75.113
                                                                                                                                                                                static-cdn.hotjar.comUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                2.20.68.68
                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                37457Telkom-InternetZAfalse
                                                                                                                                                                                182.163.107.88
                                                                                                                                                                                unknownBangladesh
                                                                                                                                                                                9230BOL-BD-APBangladeshOnlineLtdBDfalse
                                                                                                                                                                                172.217.17.35
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                151.101.65.229
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                107.180.50.225
                                                                                                                                                                                web.idlc.comUnited States
                                                                                                                                                                                26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                                                                                                104.18.11.207
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                unknownReserved
                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                157.240.196.15
                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                104.17.25.14
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                IP
                                                                                                                                                                                192.168.2.7
                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                Analysis ID:1562428
                                                                                                                                                                                Start date and time:2024-11-25 15:28:03 +01:00
                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 3m 40s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                Sample URL:http://idlc.com
                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                Classification:clean2.win@17/203@29/18
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 172.217.19.234, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.202, 142.250.181.10, 142.250.181.74, 172.217.19.170, 172.217.17.72, 104.126.36.137, 104.126.36.177, 172.217.21.42, 142.250.181.46, 142.250.181.42, 84.201.208.98
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): e40258.g.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, maps.googleapis.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clients.l.google.com, global-wildcard.wsimg.com.sni-only.edgekey.net, www.google-analytics.com
                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                • VT rate limit hit for: http://idlc.com
                                                                                                                                                                                No simulations
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1575 x 1575, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13533
                                                                                                                                                                                Entropy (8bit):2.974191005538325
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:eCehhhhhhhhhhhhhhhhhhhhhhhhhhhhhhvhhhhhhhb7uhhhhhhhEYShhhhhhh4hv:eVWRnNUER
                                                                                                                                                                                MD5:48B52D67BC697769BA769C6CEF9C097F
                                                                                                                                                                                SHA1:995F33A886ABF28BD4FB8A566443EC1E25C65B85
                                                                                                                                                                                SHA-256:B240F6B4B81E66E526A8938CF6922270C4E13DE0A83A6C8E869A657F65D72D1C
                                                                                                                                                                                SHA-512:2E82B62667FE35F880D17594E8B03D46639DF906416B373EDA4F95EDE7BF7391FD07583D072B92F0829D64AC7F6EB775FA449FBFAE8F08FDFC5269B61EF84738
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...'...'.......L....pHYs...#...#.x.?v.. .IDATx...q.a.F...m......!Wfe...b...P$l...S..H{g.................@I.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3892
                                                                                                                                                                                Entropy (8bit):7.8709501153834225
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:BJwLMRFHBHijSymFvNJt8SqXxlLtg8PZH91gCtQoNHDLMb8ftT5MUkLxtN4Kj2pk:BVFhHithQ8v1RaoVDLOk3MDFtjkuaV4
                                                                                                                                                                                MD5:A095AE95389E10E7B68FB78B44D8A285
                                                                                                                                                                                SHA1:2CB987C2DBB0795E7DD2B413F9CBA24F3F8A363E
                                                                                                                                                                                SHA-256:E80ACD02A699769B8A6989E1A363062BED313DC4B0703C4235CB7708EC8E53D3
                                                                                                                                                                                SHA-512:E80387919D2357D1F95C34931C1F3EE2781E8B05AD889E9339DD226CD80F5A338B6832FAFCE60E97B01E64D7E89F48FCA69C6887EE325A2CC741EA481D67FC0A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...........?...6...."...XD.l..F.u..#.u........n.\.i|Y...k...T...H..7.=...............................!..H.k.....`0X.v@......P..[...}..0.V.{^......Q.i. ..e.......k...X.W.y..IFy...2.+e..=..u.....i\#.3...j~...%..we.[.0..q$...M.[.bQ..|....'.S...%...D.=...%/.R.@..EN......$7...".H.Gw.}.*...d....@.U.d...2.p.G....Y.o....m.;....Z@......#..gj..Zq.7.........e.i...O....,E|..A.Z ...#.9..8kT...g[.F..@.k.xh.h..GFb....+.r..._.B.~t..[.V...N./..}#..y~.M........4op..[.[..I.W..,,..E...,.^.<.3..g.ml j..g...S.y;...>-.OZ.&)....e.|......a.Md[...ql".R....zz..U.i..)s|....M.3CAq..G'..-W/.............`]e.*z..K...W...c....H....\ .H.E....-^..P...ZG....g9......>...S.4U....e.(..^.OW\..Q..4.o.z....h {.5R.{f...i.G,.C..x..5...)z.]..l...d..f~+-;..#..C9V.s..L+.......7...`..u=3.c$...o.Z....u7.6.Qkp~.u.L......*g...m...n.l..w...L]I..0...V...A}U..p...Z=...O.E.iQ......8.h.kz...H.F.6.......E..|.48r{R...W
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://events.api.secureserver.net/t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=54ae036f-5c57-40cf-8692-663746d21235&vtg=54ae036f-5c57-40cf-8692-663746d21235&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A33.611Z&hit_id=0d417e83-cee5-449f-b16f-f6b030e0dc02&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=470406333&tce=1732544945595&tcs=1732544945474&tdc=1732544973577&tdclee=1732544952385&tdcles=1732544952380&tdi=1732544952380&tdl=1732544946801&tdle=1732544945474&tdls=1732544944547&tfs=1732544944498&tns=1732544944494&trqs=1732544945595&tre=1732544946989&trps=1732544946795&tles=1732544973577&tlee=0&nt=navigate&LCP=6445&nav_type=hard
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 961 x 544, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):81744
                                                                                                                                                                                Entropy (8bit):7.98873779004922
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:mNAZFUVXAqsE6NbUhq8/mOmG4OO8mTBraxu7e48ojc+3UrpejAQVd:mNA8VXA5EHhlhKNNacq48oj3kd7Qb
                                                                                                                                                                                MD5:71CB95FFE5014C679C65C0A20DD1BA8E
                                                                                                                                                                                SHA1:ECDAF733362D7BCE0A361BE778ABC012D11370A0
                                                                                                                                                                                SHA-256:BD50E7786A0A9A23659498FD847F6E0E8E4629E103E1E01BBCA356937ABED2EE
                                                                                                                                                                                SHA-512:60B55090ED4A7BD142F6613F811F455DDF35EE3B8710CF928C485A734DF41393CEE808F587899D32571B923C49FA99221344F83C7C1FF482866663A378D17184
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR....... ......'k.....pHYs.................sRGB.........gAMA......a...>.IDATx..].%....dUwU.1qv0Z...QK...%h..W.%H;.i......]>....}.+........p.<..UV...._...8....?..............LsX..[M...#.K..[..@.,*.T.Y4..E.M*....?}.4$....<.FT...tf..&.6vW...U-_~......W#........:Hf.iO`..v..m.?..*......:.....{._...H.Xy.Y..-....M..`.|..{.q...........z.............S.....Z......N.mw..?#..^.6v..[P..%.$.IZ9..n....+ .U'u=Y..)......SrR...Q.w..RD.]....D....m..[T.3..H.....P.x\.g.,,...g...+.@.=.M...t......#&..........Kd.|.?.....]..e.......|.[.....^.j8.M.$Zb.$...e3.q...<.;i...A....\...j....p'".Y..... ......wiK....=U..eQ...&.ARr.....@.#.+*..mvE...UM.n[=fG.%...d...........&....|.........3T....$..'.&W<.x$,(.T."[Pi...YD..-.%..;..9.J.6. wT.\..M.../%.....;.....kM|.em..;.).w)[..^].]./0.....I}......m..a.<[O..>GK......o.......M..'4..npu..*.....B.X....n_..I...<Xm}M@....8H.@....y.|...T..)...x.UP.ds.M.im.x.4.KJlUj...1p-..6.]..9F.|.#..o....=.j.W..^;.....@.... .+".....!Xc$.<..|'..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=14], baseline, precision 8, 1024x436, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):143654
                                                                                                                                                                                Entropy (8bit):7.4136740174839515
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:e/jR3rtpkvDvQ4u9mpkKEJcemIyLw88E6CacQKeh:QxtOrQ4EmpkKd7bLwnEMcQTh
                                                                                                                                                                                MD5:09687890750E7AB230BE1540E7A6E355
                                                                                                                                                                                SHA1:057E77C22C54B70AAA460937E94464ED898F1ED8
                                                                                                                                                                                SHA-256:19D52280F11A94D1E73C1DC09910743D71B611E8C9963C8EDB862EEAC715136B
                                                                                                                                                                                SHA-512:B0C6DF414AC5D2AAA735033ECA3A97C5BDB33D0648625A3EB7B02832B83E7525513B338FADD5D622D9ED4007D1F36CA67C5BC4FE2971D136F68CD8C6DB1A8AC3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/menu_news/idlc-achieves-iso-27001-certification-for-information-security-management-2023-04-13-6437a9bd094e9.jfif
                                                                                                                                                                                Preview:......JFIF.....H.H....DBExif..MM.*.............&.................................................................(...........1.....&.....2.........4.;...................................i.........H..............2.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (10643)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):274617
                                                                                                                                                                                Entropy (8bit):5.408496759284294
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:Un6e7IhYBtqhKCNgYCsGsRtBXCiPy8HmHEuYyrs2/6M/6VZA1a:Un6e7IhYBtqhKJY1XCiPy8GHEuYyrs2c
                                                                                                                                                                                MD5:53F03F3BF5AC50ECFE0EA1E1E2ED79E6
                                                                                                                                                                                SHA1:BD57A795674792A15CF3E53B5565E39C1B66E1D5
                                                                                                                                                                                SHA-256:0061A2D076D7E51D46D0F48ECB18F343E53FBB63FC93B7851073FE1FE5C78BFD
                                                                                                                                                                                SHA-512:EB471BDB13E6E927550D97D5E10CAD69A8A863048B0E4A98CE3CA3C4AE20FB5D97BF3FB9420209AE112D7AB4602C2EE10AA3B61F6D187704384EBE30D38D78EC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var Kia,Jia,Mia,Sia,Zia,$ia,cja,Cr,dja,Dr,eja,Er,fja,Fr,Ir,Kr,hja,ija,lja,mja,oja,us,qja,sja,tja,Fs,xja,jt,Fja,Hja,Gja,Lja,Mja,Pja,Qja,Rja,Ot,Ut,Wja,Vt,Yt,Xja,Zt,Yja,bu,dka,eka,ju,fka,gka,Xka,Yka,vla,zla,Ala,Bla,Cla,Dla,Lw,Hla,Mw,Ila,Jla,Lla,Nla,Mla,Pla,Ola,Kla,Qla,Sla,Ula,bma,fma,gma,pma,nma,gx,hx,rma,sma,tma,uma,wma,xma,Pw,Qw,Rla,Ow,jw,Pia,yma,Qia,Vla,Ria,Wia,Yia,Dma,Ema,Fma,Gma,Hma,ox,xv,Kma,Lma,Mma,uja,zs;.Kia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Pg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Jia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Jia(f,a,d+1));e&&b.push(e);return b};Jia=function(a,b,c){a instanceof _.dh&&(a=a.Jl(b,+c));return Array.isArray(a)?Kia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.gc(a):a instanceof _.ic?_.qc(a):a};_.Kq=function(a){return!!a.handled};._.Lia=function(a,b){functio
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16769)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):383243
                                                                                                                                                                                Entropy (8bit):5.66097903979805
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:aIGlUMX/iOG90+PmPx976DmoMfgQJTBOJx0/awN:VUJ6O+Pm77W8
                                                                                                                                                                                MD5:ECFD63D41AE79F305FD9CB7B82156687
                                                                                                                                                                                SHA1:D7D1820D1407F9A65F35385EC1B3007B19DF57ED
                                                                                                                                                                                SHA-256:0A6E020025074A9E46824018C7CBDB3C8D41BA5C2E34E79BC149669C3287EA4C
                                                                                                                                                                                SHA-512:B80524ADC9B9B82B435E0C3E3F4A1861BABA9F266D3C13B5D79E3F08A3461D453FA091FE2C148AB490D1BF8D02AEB01BA8BB8FE3D5549953E109D4642033E106
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-PKFPT2QDHC&cx=c&_slc=1
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","idlc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):27251
                                                                                                                                                                                Entropy (8bit):7.958687135973536
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wjnIkyG9wJss+Ig66Bw7DoRs5PluW2j6puQ/77kJYmAFgNpZDprqj27Hr:CjnIS9MkeHoRs7ut6Q2sKjFGBpqy7L
                                                                                                                                                                                MD5:2DE8852372BDFB723856672F24D2053C
                                                                                                                                                                                SHA1:5F0D69239B1E1F08ED117CC48C2F87AAC9716BF2
                                                                                                                                                                                SHA-256:92DA6A33B79BA5CA4E2942A9D6615FDF98A1D75B9C7B51B97312FA91AA28FF3B
                                                                                                                                                                                SHA-512:58964C26E5657C9997474047219086F48A2AD0D022465570C836267CEBE959B35B13FB0A78BD6A5BD62C2A144A575E35D5DAB6B8B0E94422D75192079EC9FAA5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................N.........................!.1.AQ."aq.2......#B..3Rb...$r....%6CSs..45T...&Dct................................7........................!.1A."2Qaq....#3B..R...$...%.............?.::........Q..$_q..=........CA_D.h..E.P..f/.k.......h.C].i..P]A..8V.c?.jn...../.....taIW.Q...-.h[u..8..R.^.l..A..dS.t.....|.......h|.u.9
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):24324
                                                                                                                                                                                Entropy (8bit):7.953104134507518
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wprCpDlhMQwUOYb91ZGK42zJWc3CdTbuYhjGjGHV1MQL4dRau0Z+xpzh1qgcp8s:CkpDldwkxGp2zJWCCdvu8jGSDMjkHZ+A
                                                                                                                                                                                MD5:3107C52842CB4D3520450614BF3B4369
                                                                                                                                                                                SHA1:D490E2A5CA528867C4A8591BE17AD7A9AB737EED
                                                                                                                                                                                SHA-256:03F6405726B844C03E073E1E789E2193FA195A59E5BEFBAAA89D20E9F7A971DD
                                                                                                                                                                                SHA-512:FCED0EB3E6A73E50BBFE2ABF44237CEA81612BC54A7716B5B3E7993BA37DE0587F4DF7918B8442A02D427F5AD04F8D8EC627B974A78063DB9517D93214766DFC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPG
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................L.........................!.1.AQ."aq..2....#3B..Rb...r..$4...%Ss....&67Cdt.................................7........................!1.A."Qaq...2....#....3BR..C.............?..4.)f'Y....9...+.5.,lR.S..(.N1.qM.J.).KJ...^(..dL.V..{.S.o.K..F.H......?.u..:ND0}....F....Q.....C..l......R........1..]].a7.s.....p
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 542 x 545, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):254685
                                                                                                                                                                                Entropy (8bit):7.99648333214637
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:Su+KEPBihagkVY4ogKripITPmmeAjmsSsA8C:Su+K88dIFKGpEjjmMNC
                                                                                                                                                                                MD5:8565C79094A5A8FDF490E8AA9A26B33B
                                                                                                                                                                                SHA1:FEBA7406B42ED0AB2B7BEB79CA7592BA5D9830BD
                                                                                                                                                                                SHA-256:D6487E8D4EBACDF890D1D7DDAFDFC3B551BCD48377872B45EF0D71592FA245E9
                                                                                                                                                                                SHA-512:6B9A1E279D14DF5F2B2441EDBE5350F433D521DACF89F8B0A4A1DC4EF2FBB36E888C2E4345D72EF4CE5829C32E4E73E5A7BBB9118BE8C5E2A89D5AEEA73F24EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.png
                                                                                                                                                                                Preview:.PNG........IHDR.......!.......2....pHYs.................sRGB.........gAMA......a....rIDATx.....-.U....j?..yw..z".!.0.0.!s......b....q.ENl..7.|.7..............}./..u.pCl.X....+..2.A...Vw.....Z+.....?}N.iIp...g.v..U.k}.s~..X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+..1...+..k.......7.\~f..s.....z|xy(V...8+..X.b.3.H.....w.Z.~....M..6..5.U.T.....q.u.y.>....Z..x.~.W.....{(V.....Q.X.....w.{...w..o..|e....u#...c`....kp...}....?<o.~d<...s...\........0".}nZ.................e....7...Z.N....Uf2.O.F..iF.;...._9::...........<..l.?.{.?m....w;`*..@U.{...gd;.....'..........\._.G..[.?>i.......~j.......<..{H..m..w^..i:...sg....;...G...#.uW{.:w.........}.~j..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13981
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5930
                                                                                                                                                                                Entropy (8bit):7.966185834209485
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:KSh5zAXqHzvYNIOKXJrDnbInMJodXQgT/o5UdaxMT9LIeo7Up8RBGEP/c3jn:7iNI35HbGITxgkUp87Rczn
                                                                                                                                                                                MD5:74D2A02DEAC7C1A6272C654748D009AE
                                                                                                                                                                                SHA1:2DAEBDCFE4DA5A115CEF93DEA8D327B426E1DD74
                                                                                                                                                                                SHA-256:0EEE22CB942E2735BEBB49BB3318C856925BF8127E4E2BCF584823D7D221AA52
                                                                                                                                                                                SHA-512:022D95CA9E65DFD544DFC248BD1516CB2D5DA930B87A9D147B934420588D139D20E743959DBE4A90A0D7CE47EEAA8ECF580995E6723A13A6FEBE16B81CFF6439
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:...........z.....~....c...B D.ptKB.....n.p.f......~.~.~.N.....p.{...8...a....2..13`.|.&.....y..M*;...V.U.i...>~....Ugy...4/..m...!...Y..a..!.w.N/.+L...........[.?..P.s._M...1...LV..{..h...C.ys=I....ky`YQ.:/h...N4g.....{;J*.&Q.?3(..).P...]zci........5i........=].JS.G3...S7...` M..U..w+...bSVs._/v..."T< )d...r\..$..W....Sq..10.i .....F.}f..B..b....Y.fJ.$..O.....&.h.+F..."...<.....$..@L..Bf.-%.~.7{..:...Ac.[`:w..'H7..J...=h......0......y..`...y.P...JQIk.X h.&.$:.d.&....8?f....w.$...4G5W{..g)..K.'J..Ky.......eT....|.)k.....}...e.[.tJf.@9.\.c35..^...u.@."!..Z.q{.."..Q.....f!y.L....OJ(..i..J..)...B..W.e^..c....l.e.Q......{....)..7.D......Y..$V..N..F.@E.D..e...U...m.8..a..P...0?.....wdw}..M...e...X@.._..pG.(.Y.nX...?7.D.5.|1.....fR..Z[.1NH.Ss.}ud.....Tn9....U...:....x.N.h..(.F!iQ.j.?N. ...\..r..-....p0.{....'Ml'L...vzR.8.(.`K.yF.#.8Q7s...O.$....*....<..f)"Bw.........l....d...n..zM......z/.....O.$@Oj...Eo1...d...u0.........&Y.P.V...ymu....ZL.:.y.V.V
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 961 x 544, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):81744
                                                                                                                                                                                Entropy (8bit):7.98873779004922
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:mNAZFUVXAqsE6NbUhq8/mOmG4OO8mTBraxu7e48ojc+3UrpejAQVd:mNA8VXA5EHhlhKNNacq48oj3kd7Qb
                                                                                                                                                                                MD5:71CB95FFE5014C679C65C0A20DD1BA8E
                                                                                                                                                                                SHA1:ECDAF733362D7BCE0A361BE778ABC012D11370A0
                                                                                                                                                                                SHA-256:BD50E7786A0A9A23659498FD847F6E0E8E4629E103E1E01BBCA356937ABED2EE
                                                                                                                                                                                SHA-512:60B55090ED4A7BD142F6613F811F455DDF35EE3B8710CF928C485A734DF41393CEE808F587899D32571B923C49FA99221344F83C7C1FF482866663A378D17184
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/comment_bg.71cb95f.png
                                                                                                                                                                                Preview:.PNG........IHDR....... ......'k.....pHYs.................sRGB.........gAMA......a...>.IDATx..].%....dUwU.1qv0Z...QK...%h..W.%H;.i......]>....}.+........p.<..UV...._...8....?..............LsX..[M...#.K..[..@.,*.T.Y4..E.M*....?}.4$....<.FT...tf..&.6vW...U-_~......W#........:Hf.iO`..v..m.?..*......:.....{._...H.Xy.Y..-....M..`.|..{.q...........z.............S.....Z......N.mw..?#..^.6v..[P..%.$.IZ9..n....+ .U'u=Y..)......SrR...Q.w..RD.]....D....m..[T.3..H.....P.x\.g.,,...g...+.@.=.M...t......#&..........Kd.|.?.....]..e.......|.[.....^.j8.M.$Zb.$...e3.q...<.;i...A....\...j....p'".Y..... ......wiK....=U..eQ...&.ARr.....@.#.+*..mvE...UM.n[=fG.%...d...........&....|.........3T....$..'.&W<.x$,(.T."[Pi...YD..-.%..;..9.J.6. wT.\..M.../%.....;.....kM|.em..;.).w)[..^].]./0.....I}......m..a.<[O..>GK......o.......M..'4..npu..*.....B.X....n_..I...<Xm}M@....8H.@....y.|...T..)...x.UP.ds.M.im.x.4.KJlUj...1p-..6.]..9F.|.#..o....=.j.W..^;.....@.... .+".....!Xc$.<..|'..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):86927
                                                                                                                                                                                Entropy (8bit):5.289226719276158
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                                                                                                                                                                Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 500 x 281, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):71645
                                                                                                                                                                                Entropy (8bit):7.9924728917718975
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:j2mZaqt41q2Wi7HU6tgHEKjwwugleeKyUUX0JWt1nZWdPn:bZag4U/OvGjRug14c1nZw
                                                                                                                                                                                MD5:157A6B6D47F0B8CF74D01C7E5A395A46
                                                                                                                                                                                SHA1:90E91B95770A5BED08461CD073533628FA01DEDA
                                                                                                                                                                                SHA-256:B87D10DFFCCB86F7F0974CC6304165E83FD074B1F6498CB9F74FA8BFAAFBE0A5
                                                                                                                                                                                SHA-512:CAD7E56165BABF0B8DD8826B636DCD9D43F12CBA136C05C1CC9BB7B61FD2268D4574D7DB5EA8AE9F875C5887E0F1DF1228A17D962F742EB4B65353CC33369E5E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.............V.'.....gAMA......a.....sRGB.........PLTE........................................"8..(..........0.(@...b........x~.YsrL.I.....g.....^.......k..nwxS.......t4R....;\....-9.3A......%...Ed.9J...|.........CS...mkG........%..i........ED.PX.Mp....Yd....:N.IN.faA;=.DZ...Z~.m~&b....`m!.yRRM1......^z"..h..]..r. Jf...6....R^W9P_"Zr.{.,..#...iq..........3-.}./..XRo mj+c_#o....D..M..`..F.TYS |.....# ...+.WT..xs1c..cv6..y..9..M..,..s.~...r...........|=..eD>)..x......m.8..k......B1...]...w{..f{.E......L..9..P......G.JF..........b..^.......43............0.....@..Wd0.u.~..^8.....NpN,.\V..Q.c...ND..........v;....B............9..W.%&X>!.tj..o..g..2....^.......^..g..?.rI..j.....j....e.C.9:..z&"!...WZ.43~...J .x'.....z......wt...p..Z..~.[....r..[..\.....p......P..zF$.....E.IDATx...T.g...Z..5X..5..V.1M.&..*#$...fk3i.1.f..n..C....[...4mhh....5T..L..=L....fs.6.....r..pf/g.]c.........s.+.]|....O.x.A..6.~i./.....e......&.].v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1254
                                                                                                                                                                                Entropy (8bit):7.3457471936204195
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:VYcmWcfIQRFmVWuJTOo6ZRH7agqJqDMuu+1U:VY6cfIfZOo6vT4qwuu+1U
                                                                                                                                                                                MD5:DCC69C71689BA424358157AD7BDF71D6
                                                                                                                                                                                SHA1:21B4995390430A2A93F86CE8552D12531809DD8F
                                                                                                                                                                                SHA-256:AE9A516599934978BF0A5DB48B33026DB3FE70E7E7FC0FA99BF9B47FFD608BC9
                                                                                                                                                                                SHA-512:4863CED69D14E2D3FF9476E9D49102F5903619CC811D6079E8234E2E2707E7039E08419046A49ACEEED591E4A76420B0367361F4DF39F7944679DFC31E6FE99A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....Q.@..`b.t %h.j.G.R.%h...V....@.r.H...1s3rCH.$..yfv.......k0.........y~..2....4...A8.|R.b.:....j0.a..r18..E..j.W7S.H.R..r.|..+T.'.I...E......*...s.@.\\|.z...Q..W...J..n\r[S...+...U.R.T...r.RU..E.*..J.rq)..J.r..p<.|k..}Q.H.R.\.T*.*U'.:S.H.RU...E.....\.E.....P..G+.M...E.W_..r.|.R.P.T.T*...J.B.R.P.T.T.d.*.J.oU..Y.R.P.T.T.>-8*.Je~U....?C.\*..I.R.P..`.\...,.t.t...e.r.7.&..S....Y.4.......l....rK.W.....o...T.D.K.B..r..,.N.t.....M*....BP.a,.i.*.'>n./~AU.P.T*T....K.B.R.P.T*.?(._.O.Tk.......*Wv.......rXi..U..x.l.Z@N.....!.j.#..>./=....m# ..{i~........azI% W5ot.b.....Ez.L....p6....g.v..d.z...0&.~..Ho...0.;.N..{h.g...m..u..^:..8.G..!......l..T.e...v..c.d.+s]m................................@@@@@@@@@@@@@@@@@@@@.........................................................@@@@@@@@@@@@@@@@@@@@.......................................................8#y..u..;t.~.+..]....6....K.vval
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):304674
                                                                                                                                                                                Entropy (8bit):5.5780109331933385
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:BQMX/iOG1ivPmPzI7BJDMfgQJNLOewx0/aca:B96gvPmc8an
                                                                                                                                                                                MD5:00FFE9491BEB38F2B253066891C57455
                                                                                                                                                                                SHA1:72962877E7E1B071B727FDEC70B65F98F4AC6C17
                                                                                                                                                                                SHA-256:758BE02F7F3E110931BB7210EFB446DCEE733FE415E4B09D025BD9C82C8B8737
                                                                                                                                                                                SHA-512:B39E4635CE21154541563F2EB0EDD2F00931B2DB3E38698A0E46E43B26E25DE2898136166C065214BF0393B0314CE6A2A9686E2CA505ADE1E11E446C5900F93D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-THGRPCENZ5
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3640
                                                                                                                                                                                Entropy (8bit):7.865223621749025
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:W34SNsS8VFxHbfGr/dhB/3aknCCME0mGQSw+z:WIbSMbU5/qkCtmGF5z
                                                                                                                                                                                MD5:913ACDFB3E1ADE96F8E44BA2862F7F75
                                                                                                                                                                                SHA1:04325B559BFDBAEFC87F5EF2A5E2ECE0D550E79A
                                                                                                                                                                                SHA-256:BED8B7321A3BC9F3B57AACF9C2FD3C9C586BA473541C0B3CA1BED505D5302968
                                                                                                                                                                                SHA-512:2F19EAF8AF8AF429432409725AD144270D296C6EA66645BACCCD0B84F4CAF17E2E9ED4AE3B880A78F58B117F0C39B41082B312D5EC53390DCF9449226C799B89
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987d72b.png
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...u.I...=..l.."0..(.A..E )....#..@8.p...`#....k.^.C.-.....9...#L....{..4.3..n.]..?...<...Qv.....gW.aeo..=.E.+..1y.=......^C..x,{...c..1...[)...x.5..E...*..R .v.)....t..e..R.o..I..Bh..|.[b..:|.[......-.z..L."e..C:..i...4....@......@ ...... ....[...g...Rv.h].p;.}..G.>}.c......Zf.:.~d..j-++.;...).......4..fbYWB 6$.....yv...JK!../e..g..y.D2LJ ...F.....@..m&.mt.Xq.L.{(....6..o.,...\W.../^.].z.{PL....u...]!.......C.....|t.....+..3.rg%.;..w..>\pfk.".e.ep.S#....Y.Ov=e...\..Z..d.D.....Z.A..)..../.7...&<^. ...?.)....."H.V4.5..~.$.H..U.d.D v.</.z"j@@.,."..."...!.s..<6. .{.G....*0O.O<...n..>..*....=.=a...K...6...$o..o<...E$......$/... ...G>{....<7"..`.."e/kT...g..^.f.. .....c=....J..U...4#).....yS.+.w....l...sI.l...J..r~.w......,xPnW.P..]..k'.....o.U.G..(.c.z...|...e.J........\ l..p.@....$..."@ ..@......@ ...... .....@.... .....I ..E.@.... .....@...@.....A..P...;.on.4..........9..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7134)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):32158
                                                                                                                                                                                Entropy (8bit):5.3927626179315675
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:soYwUpxbY/Y3YOgQYeYQW9cYZYHYZYVY+YSYdoVwE9UnWKh8kf/mS9ca4w:R7sZwuvL5vV4WAcl/aVl
                                                                                                                                                                                MD5:EAF23C75950DA01E1DDF961764FAD5E1
                                                                                                                                                                                SHA1:82EB559CEE7CF9AFCFDA643C166FB6B9EDEC90C7
                                                                                                                                                                                SHA-256:FCDA64F9AEF78911760DFE9A30C46136037AA54B8A8CC125E32FAB635CAD9607
                                                                                                                                                                                SHA-512:2930825E0E4B338FFF351E4BF4101A872C9E99CB3A5A8FF082B6DDDDA4F8A5F366DEDF3CA7D983D16C1D398977623085228FB29346CDABC61E88BB722DA98E57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):195339
                                                                                                                                                                                Entropy (8bit):5.631215123326387
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:g3AZzctEut7oE5UetupKwtZx2hCrLKZoqGZhaV2lQD7hqAYZN8HK1hg1Md01m6jf:gQZzcmutf5UetsKwzx2hCreZoqGZhaai
                                                                                                                                                                                MD5:CE4DFF39124FC25BB414CB5D839233DF
                                                                                                                                                                                SHA1:08343FA62873457B13BB894227E3DAFBBDE17716
                                                                                                                                                                                SHA-256:7B367E5B3A94A7704B66F17ADC9D8F44D1F19AF96E59E8E528745B9DADC303D1
                                                                                                                                                                                SHA-512:7AC2A1AAC2ED73C50E7B25A0F65AF83636CB3CC7047D57A190AF84E221359B443AF6691C060EC3BD3AA1253D2B5D644484BE496DC773253937051E41F6965139
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/util.js
                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jxa,kxa,mxa,oxa,HB,pxa,qxa,sxa,JB,LB,txa,MB,NB,uxa,QB,wxa,UB,WB,XB,YB,ZB,$B,bC,cC,xxa,dC,yxa,gC,iC,jC,kC,Axa,Bxa,lC,Cxa,oC,rC,sC,Dxa,vC,Gxa,wC,yC,zC,Ixa,Jxa,Kxa,Mxa,FC,Oxa,GC,Qxa,HC,Sxa,Rxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,aya,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,LC,nya,NC,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,Aya,Cya,Eya,Gya,Iya,Kya,Mya,Oya,Qya,Sya,Tya,Uya,Vya,Wya,Xya,Yya,Zya,OC,$ya,aza,bza,cza,dza,eza,gza,QC,RC,hza,iza,jza,kza,lza,mza,nza,oza,pza,qza,rza,SC,sza,TC,tza,uza,vza,wza,xza,.yza,zza,UC,Aza,VC,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Vza,Wza,Xza,Zza,XC,$za,aAa,bAa,cAa,dAa,eAa,iAa,jAa,lAa,oAa,pAa,qAa,hD,rAa,iD,sAa,jD,tAa,uAa,uD,vD,wAa,xD,yD,zD,yAa,zAa,AAa,CD,DD,FD,GD,BAa,HD,JD,CAa,EAa,FAa,HAa,LAa,MAa,PD,QAa,UAa,VAa,WAa,SD,XAa,ZAa,$Aa,aBa,bBa,VD,dBa,iBa,cE,lBa,kBa,dE,mBa,fE,oBa,pBa,qBa,sBa,uBa,EE,vBa,FE,wBa,xBa,yBa,zBa,HE,B
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15565
                                                                                                                                                                                Entropy (8bit):7.929298039417956
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wCGrCIFwlGVthPfWdvZZ6IHuaHCJEpMk9:C5CuwIJCZZ65WCoT9
                                                                                                                                                                                MD5:B1506C657B1E7039353C23D433A216B0
                                                                                                                                                                                SHA1:7BE16921989D57D88C46F084C4E5051A4D576869
                                                                                                                                                                                SHA-256:73500E0A3F8A9A2C8306474442A8FCD1EAF9417A303527ABB6D3D01F3C235348
                                                                                                                                                                                SHA-512:34B6A85BB343D6BC7F3C50B2AD6E9E8E6BFD1CE62C5078AC9BA8C6C5E5F37D5EE104258689ECC4E6396025EBFCEF758BCC9AC2B1F468365DB6E0DD99FCD4536C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc...........".......................................E.........................!1.A."Qaq.2BR...#34STr......$5%Cs...bc.D................................*........................!1AQ."2aBR.#3..q............?.1..(...K<..o.S=...o...f..E..#.}.^....!..:*..X.R..rX..".j.0\..#.....a...(s.*<..B....k..R.2.m.:.....$(+%..V...HZ.....[..vn.....y\..J.....xR.@..b...~...o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (10688)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):241787
                                                                                                                                                                                Entropy (8bit):5.6499420144272285
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:00jvaMkmt5/2W+1NHZkHzx5NWzgLUP4nOEN6h1qbyc3sAwpFt/no7envRnOKN08O:00jvaMkmt5/2W+PZkHzx5kzgLUP4nOEf
                                                                                                                                                                                MD5:AA51EA4C3382810DAAC98564C40C96F0
                                                                                                                                                                                SHA1:2B1DB576C1E430EF6CE378A4B45C88CEEEABC875
                                                                                                                                                                                SHA-256:C58431BC174CF1EB7175F6F77DC426BDDB3FB3F66B4ADA412EB04550340C4916
                                                                                                                                                                                SHA-512:2DCBD236E75CC40B438C686FDC24B338DF309B76F186EB62416F3BC738B86A8E983A1EF8B26EB4CD9B0A093267CFC60A446C50888E3C624C1D32D512CD7CDCBB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyBfACkqgIjjTo6G5bQQxrVazyBPzurFgoE&libraries=&v=weekly
                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=991\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=991\u0026hl=en-US\u0026"],null,null,null,1,"991",["https://khms0.google.com/kh?v=991\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=991\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):15565
                                                                                                                                                                                Entropy (8bit):7.929298039417956
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wCGrCIFwlGVthPfWdvZZ6IHuaHCJEpMk9:C5CuwIJCZZ65WCoT9
                                                                                                                                                                                MD5:B1506C657B1E7039353C23D433A216B0
                                                                                                                                                                                SHA1:7BE16921989D57D88C46F084C4E5051A4D576869
                                                                                                                                                                                SHA-256:73500E0A3F8A9A2C8306474442A8FCD1EAF9417A303527ABB6D3D01F3C235348
                                                                                                                                                                                SHA-512:34B6A85BB343D6BC7F3C50B2AD6E9E8E6BFD1CE62C5078AC9BA8C6C5E5F37D5EE104258689ECC4E6396025EBFCEF758BCC9AC2B1F468365DB6E0DD99FCD4536C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/blog/idlc-finance-plc-reports-253-growth-in-net-profit-for-first-three-quarters-of-2024-2024-10-22-671778455363f.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc...........".......................................E.........................!1.A."Qaq.2BR...#34STr......$5%Cs...bc.D................................*........................!1AQ."2aBR.#3..q............?.1..(...K<..o.S=...o...f..E..#.}.^....!..:*..X.R..rX..".j.0\..#.....a...(s.*<..B....k..R.2.m.:.....$(+%..V...HZ.....[..vn.....y\..J.....xR.@..b...~...o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7134)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):32158
                                                                                                                                                                                Entropy (8bit):5.3927626179315675
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:soYwUpxbY/Y3YOgQYeYQW9cYZYHYZYVY+YSYdoVwE9UnWKh8kf/mS9ca4w:R7sZwuvL5vV4WAcl/aVl
                                                                                                                                                                                MD5:EAF23C75950DA01E1DDF961764FAD5E1
                                                                                                                                                                                SHA1:82EB559CEE7CF9AFCFDA643C166FB6B9EDEC90C7
                                                                                                                                                                                SHA-256:FCDA64F9AEF78911760DFE9A30C46136037AA54B8A8CC125E32FAB635CAD9607
                                                                                                                                                                                SHA-512:2930825E0E4B338FFF351E4BF4101A872C9E99CB3A5A8FF082B6DDDDA4F8A5F366DEDF3CA7D983D16C1D398977623085228FB29346CDABC61E88BB722DA98E57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/906787090152167?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left], baseline, precision 8, 321x196, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31321
                                                                                                                                                                                Entropy (8bit):7.028831584490185
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:HCXwwgsiod5bv5X/gEJVjqYjJT8Arx0dqRnxV1NJhnplj4ZKeGtoB:HCAwnd5z5XhJ4Y1/d5TjJtoB
                                                                                                                                                                                MD5:6D8A4ADEC39CE432F4B50340FC807F94
                                                                                                                                                                                SHA1:F050B327D176DF2639132825B1FF6EC324C76D82
                                                                                                                                                                                SHA-256:21D7776186113CF4D71CB0B9ED895E1E673ED7AC03D7974344A627D6265F5018
                                                                                                                                                                                SHA-512:EA889AC62AC521540BE60CBC034DFBE37C639CFC94436E8928E4D9D598C070C02CF9BEBBB81507CFAB50AD3A8608E77D9C3A064B2B2C212065F625F0703D4A15
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/map.6d8a4ad.jpg
                                                                                                                                                                                Preview:......JFIF.....x.x......Exif..MM.*...................;.........V.i.........b.......................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):298830
                                                                                                                                                                                Entropy (8bit):7.999362087615502
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:JGadqDnW7klDOt3xY1t8OTRK7WdW3t8bXc2UJoLw1O5W3WcY:JGaMDR63W8oukW3aioLz+ZY
                                                                                                                                                                                MD5:40B7B7C8F355614E6904EC397A121E48
                                                                                                                                                                                SHA1:B97A7F9688E7C6F8021854740AB28D2FC1AD2162
                                                                                                                                                                                SHA-256:17B4A35F56907445FFD67EBB77F76601AFCAC00A36679CFB6FDF7A6F7420FB37
                                                                                                                                                                                SHA-512:A43ED4F07A9BF6237F6A2965C3AB49493F363B40EC72B566E58AE62BF22E28F8C7F8FF1E568156BCC50453D9D6FC5865621D02EE4E55C07B59B3133B5CC5394F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:RIFFF...WEBPVP8X...........]..VP8 .....`...*..^.>...B!..c...q).a.p...kc...UP....qP]....8.r........_..?..W.....q.w.....7.w(..?.z.}{.....@.......-.}.......a.........s...........c.....~......?....i...]..........S.......?..........W.......~............?._.......G.g._...?.......?.s................g........=?..........O.?.....~p.................or../....-?......}................y.7...............................o./...W~..........G.......~....c.....Z.{........{.D.W.........+............]...'.?.?.~..K.w......u...&.........?.?l..?#.......|........~.|.{..o................................~..?.....g.'.O.........O._.?......U...o.................._......Y..........................;.[......z.....E.......).......Q )&.o4..P..c..eV...2.)......~S{.EHSj....1.gYsk....+....@..d.j..`...^..?~|....9..m/.i<C...`....XY...W..."g{w.a....>...g/...$8...x..|..g.a...?P.P.$...+..9...@.*...t(bwgK...: ...d-&........v.T k.f....a.4J...o.r.|..7_.K.6..o.;...c.X..N..r.,4@?j.D...0.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 473 x 545, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):236249
                                                                                                                                                                                Entropy (8bit):7.996827915994296
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:IpN67na779GO4Zf7u5KvePMnhtAwfGiThuA:0InU792fq53UhtLGiTv
                                                                                                                                                                                MD5:F9DCCF55422796E1FD700F3D866104AF
                                                                                                                                                                                SHA1:61ADBA9DE57CF0A8A9077145D11EF85E793C2CED
                                                                                                                                                                                SHA-256:95E9FB6334931430092BDA9CF05CA64A25AB8C3764EA963F5F4F9515B65DCD41
                                                                                                                                                                                SHA-512:3C762FBE888F1582536BEA3B3322588E3F75BDD93BC55DF54AAD08DC33E603965D65F5ABE8719C69E7CFB48537884699C825E3D431C76E92AA160F94EA98CBD5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.png
                                                                                                                                                                                Preview:.PNG........IHDR.......!......n......pHYs.................sRGB.........gAMA......a....nIDATx.....-.y......|.;..x.1..I..9h.$j.,S....mIT..2"]..)|.X.%9..*E.b.e....xP%....#..Gs.B....;.i....q.........^....=......^.......z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z./.s.[o.=.s.>..............0.T..q.....W..o..S...7o.XO..mo}.#..........[o... .[o.G.!...........|......Q...i.[.+...RSovW...o..b.......4.B....m..pQT..*.:W....+W.4..o=..c...=..d.|......i.s=....Cf=.............~..i...].E...>.W:.....u.\...k.f...7u.^....a.^..x...lC\.nPAQ.P..._Z........Q..}....W.....7.r.b.^..L......}.Cu.......d{....g.-?2...7._.l....m.k.Z}E]o..6.I....rU..".B.. .. ..Wk .]o6....A.1.......q....V.B..\@.h;.......F..lzoPV..f...]....l.......[.u.-P.n...z{.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 60055
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):36165
                                                                                                                                                                                Entropy (8bit):7.988896097094562
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:b01mIUGny6axfM1Cck9UOxK1VNVo8ty1+0Q8xhRF/pxc6h:wUIUGyF6zT7NVXtyN7xhRBfc6h
                                                                                                                                                                                MD5:FCD7B376891FBA18364061143E29BCF6
                                                                                                                                                                                SHA1:360642E0455F0AC707CB2C6564914EE4DE3E9774
                                                                                                                                                                                SHA-256:5E98AB5735F9474C154EC935EE42CAF4452ED6F14F96CE8F0137ABC397CB47B3
                                                                                                                                                                                SHA-512:FA839B1AFAE75FECAB2E75824BB1ECF3D3115E575A11558A2D79624BE8CD96A2FAEA1C72D99F02A77385E25D7C2A9F8392B7A4DE65D6DBFB996595E0DAA32809
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/1.4377a9be190d31bb2e14.js
                                                                                                                                                                                Preview:...............X.&..Jv...Y..".B1g....mk......].../.......{Z....K.8......9..w..!Jji.......w....H.....%K.w...-......>..2..S.-..U...m...Gs.!.U..[.(.EO^?..[\[Rx..}..x%.2....>.8_...~.)..O.....z...\...&.-4I...S.%Y,.f.4w.. ga......z.D}.I...t.]o...F...go.V.1..S.....b.v..f.3.Z.:..%7V+#.....5........^g.q.2..!.Y....J......&....CZ.._.$.$...Z`.Ra.....qc...]Z.Q...u...eR..wk.t.K'...<...,.R...(....e....~.V..........A..wwD.7..a.Uc.+.rnG...(..Y!MH.T4....W..`.c..k...].F..X)..J%......Dt.=5....iT.l[k.#.0{.}Q...k..W....6..F69g.........b....1b.-%..9.W=.+*.......6...D......i...._Z...a......}.).....Q.c......._.?W...>..N.:.....[....0E...MY...w...T.P..x..P..x......o.1....H.%.......m.fv...:>)z<'.....t:..V.w^Cz.....:...De"...w..Y7.:..[......l....6....I.bUm.m...D..<...{..u. ..v....QT.q?...w4..L.^....9..d1.~T..L.l..h=...Q*.Z..v.n.b.%.id..4kG.4......|R8C{z'..&.\50.z|...[...2)E...!....FHN.r..hrp. =..........r...).!F..'.{...>._.eu.Nd@.U.N.'+.._....mfT...f/..b.>(...(5
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6498), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6498
                                                                                                                                                                                Entropy (8bit):5.084045736135045
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:+0jAZG8kQrNkq5sr9KlGzbGQa5NUufRGorSqiZqW8+R7bBfj3IaJcMN5Mof:+OENx5oOAozG9V3nJ55Nf
                                                                                                                                                                                MD5:889F6A354B79C38BDF62A8792A65329D
                                                                                                                                                                                SHA1:34B3404AEE23C330527201DC2C3B6E78A7655F51
                                                                                                                                                                                SHA-256:5F1ADDAF2E9F5922AED63D802F2B8AFE01C543ED81A7BE99AD1E9FDD05C8E3B6
                                                                                                                                                                                SHA-512:4BF35D2EE9D5E083B5C4F21F6FD213F485E1CCE6DE320E96471031FBCBCE5760CCFA233AAF443A8A2A08C2B628548E6A1C490F54CBF5F66FF4F4D9CB22362E5C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/es6-promise@4/dist/es6-promise.auto.min.js
                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"===e)}function e(t){return"function"==typeof t}function n(t){W=t}function r(t){z=t}function o(){return function(){return process.nextTick(a)}}function i(){return"undefined"!=typeof U?function(){U(a)}:c()}function s(){var t=0,e=new H(a),n=document.createTextNode("");return e.observe(n,{characterData:!0}),function(){n.data=t=++t%2}}function u(){var t=new MessageChannel;return t.port1.onmessage=a,function(){return t.port2.postMessage(0)}}function c(){var t=setTimeout;return function(){return t(a,1)}}function a(){for(var t=0;t<N;t+=2){var e=Q[t],n=Q[t+1];e(n),Q[t]=void 0,Q[t+1]=void 0}N=0}function f(){try{var t=Function("return this")().require("vertx");return U=t.runOnLoop||t.runOnContext,i()}catch(e){return c()}}function l(t,e){var n=this,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 3508x2276, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):346805
                                                                                                                                                                                Entropy (8bit):7.044788895041226
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:7gLf8pk1O/n6/MhIPswjFOsID+inxYTXu1wIj:cf8pxvaiI0wJOd+IJv
                                                                                                                                                                                MD5:0847C75AF1BB9BF962DA2763EF652FBB
                                                                                                                                                                                SHA1:E8EBF2FA7C7DAD32FB47EB2C4A294AAB627C64F2
                                                                                                                                                                                SHA-256:DD0EB4BFB8438C1AB7FA6FEE5B576E29F1AD05F6A3272ECD77FC2B739E820A3B
                                                                                                                                                                                SHA-512:BEDA6C7B5B0CD6FA2D8DA82414D7E75ED2B368AA0216AD23E6279C52AB68E8E44D9094EF4A9758604DD20FA9F7A0E3CAF403CB676D95ED146A48E1D810D1101B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/images/logo.jpg
                                                                                                                                                                                Preview:......JFIF.....x.x.....:Exif..MM.*......Q...........Q..........#Q..........#.......C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3877
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1332
                                                                                                                                                                                Entropy (8bit):7.85394405040232
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:XKy6KLcUG8/tlr58W9RW1kljnIsWOdSRMiIMAQz6zxNQ+8z/v51XvzKkoMfgkcMn:XKy6IJnH5RtjnIsLdSRMRMLzsQ+055z3
                                                                                                                                                                                MD5:8BFB8331F6FE62564C67C63CF441B3BD
                                                                                                                                                                                SHA1:06229B276549C89B8B29C61EB195B0C319E0ECF7
                                                                                                                                                                                SHA-256:7F43ED2F7008703245207A243E3970B99AD37413EB9E07A8133F7294830E22D4
                                                                                                                                                                                SHA-512:35996E3C7B52840D4AEBE1F701853CC97731311BAD582637AA04C256F371C6B26BC4D61E511658B6E749F2876508151FBD9FD40496E155540E4A418EDD43B6FA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:...........W..7...0N[.2....2+.n.l.j.\..O.B...p.cOl..!H}..^..g.;.4.U..i/..\|..cO!.X|...*......7..O.$W..ZU..<..in.XgD.....5..!......qwU.......s..O..!.4....3D.......]....wca=.g..c...#.)(.i\.Z.I}..{.....(.....z..9..$.6.,...h.z.9c...B.X$.ut..^.f....C.4...^i.....c..2E..#..hH...c`x.C{..lu.[|.F....nk/.+.sa0.b.6|5W,....hT.../..._/.7g/...D@.zWP@..YG.I...i<.@0.B*T..`0.*..t..KKh.......F..3...<...M...j.R{..I.R....Xy.<...|A.....79..y....r!.........N.'.pI.r..K%..CP.P....iCp......I.b...O.....a..R..C....2.F%.w.<..y...i.....L..2m...p....+.N2.S]..E.p.$...7....L.....mT.d.VX.p...>.}.f..Jm}.R[.Z..s..k..s.k..W.\O....6.E......s......W{.U..X...1.c....r..zeov+...q.V..........:.$...@b.3fX..u....^/~~...^..URj..O.e.`..p..V....u!.W.lktl .~.\f.F9..N.R..Z..g.l.. .N.P.A!]..#....:..j.O.j.:f..y.}....mm.B.k...y..p.E......I.."..s@..:.;1....Z.N.D..zt)..."..]7.ac.9B.uD...t:....`*H.*..5.C...<.....i..\...w.Z..k.;.i.........W:.I..v*.m.as...x..I...).....Ui..wV...^..Z.+..6\k...4..s.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2844
                                                                                                                                                                                Entropy (8bit):7.817589667468301
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:V//CJV70J0/ZgCOZNIn7BxFos4zpoefE/6G9eoSnMb8j01wYnhAN2fAr9zx9:5/oqWgLNI7BxFn1j97D4Y1w4hANtx
                                                                                                                                                                                MD5:F8817D8E639A2D80E2898473F762D364
                                                                                                                                                                                SHA1:085E2B80FAD3B87002FC74D83C3778B1526F44F5
                                                                                                                                                                                SHA-256:FB6AAEB5B9982745BAEBC4464D58430AE46B0F6E8BE5E506E448417C0A2B1531
                                                                                                                                                                                SHA-512:E5F57D8E233394D0B7E0A99BCB92E2A9F89E21F3A302A1FCACEA9153800E92EFC9428B757908B6D56929B4B730F292A2F482746A88C87A4A318E14942E7EF917
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987dbf8.png
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..q.6.....P7P'.:....L`i.X.8....V&.=........N..9..IE....@~../N.X2..x...&..............5.j2.l8..39Q.{.P..H..4....)D.!...`..{.=<... . Ir."..U.c4..#..sOI*r.....9;....W.5B,p.8vx....X ....=. .4...k$9..7....1....d.....-....3. .s...I.B,sbf.1|I.... .UH.$$.`%YzH...!......i...<.[. ..J..9....s.O./........ud9..<0._.kdH.H.sb.Z..!b..`...[k.`HR~.2..x.8'Y{.$..L....#....$.N..A.$.$.. ..T.#~%...$.v..A`t=..$S.....d. . .......*....$.U.2N...A.G...IF'.... .$...PJ."..D.D=`..$A..!.9dtk=dI..N.e9dI....A.I....A`0..#..Y.......(%t.q......*.k.R....%.T.Uq.. .......\}.e.t_./.~..r........cJbs..U...s+..".|jZg. P.$.......$.=...@....._uSD......EIb.....Q...g\:H)...|....v.j.ev....oB.s..O;H"s.VE.b.Xm.}.s..I.T.--.v.....h..._y.....|.)...?.tY..<.j.u....0...f.t..O......z...s.D...._...Q.z....t..6v{.W^T#.h.U.K.kV'..4>..,....n$.gS.3...s`.]Q..zL.._.}..w./C7.-...6G...Q,#.....*..w7.XZ.H3_~...k..2....1....(.(...;...(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1943362
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):502198
                                                                                                                                                                                Entropy (8bit):7.998935331930064
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:duVZth5kEbPpAcOX2ptG4XJJcacft+wWzpwNq0BF6YbFRxffhtIfPwvepbrGvAQ/:duB0d6RjuftJgp86Y/WQvYPQS+gTnm
                                                                                                                                                                                MD5:09476EB646CD1AB8359381BEFEE045D7
                                                                                                                                                                                SHA1:9ADE145EA29A74347CB05A46E2F692798EDFCCB3
                                                                                                                                                                                SHA-256:95F478371102C8DF47DAF854E5D7E19B7A8524B2A082DDA34D97A06F3313A04A
                                                                                                                                                                                SHA-512:B5A1DCE0A61583BED466D78EA747EEA63C34583A7699B64EF8782617878BDBB2974B05A1E9DE127209DF9E28184B80BAC2F641622D969BCE335E05E89779F0C6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/vendor.485c79addaa53dc8d241.js
                                                                                                                                                                                Preview:.............z...(....Q^*.LR.|....e...,.e.....).6...P.....=.s..y........b^.....z.LD....rU.....u..D.322"2.g.p..?.........g.N{....4O.E.&n.8K....giV.A+q...6c.su&.2..<K..W.....N.Q...Y:.Yq.^...:...~C....K.2..{.s...0[..h9~...x..j......c.i4Y..A.=.H1..b|.B.q../..:...;....*...Y.....(K.j*...2..\V.[9..,...av<...!;.V..m}.`..|N`.....sw...#.c.>..|..<...q....S|..~...:E.[dQr....<p.ww..c.<.....E...q.f!6.i..x.3........>z..~.5....3O.KX.{Y..G<{Z.)%>.d.?.x....i.s.-.T^...t'.8C....Jy.'QH....|.b..,.`/.)..L'.E8c.Ky^.....9.E._...(.?...'.yr\.P.x{9...L.....]~._S.Q.X..ob..{...1.8?:Ru.t.p......J.?o.....-...GN7..Q.:..1.z..~.......j..x..l4.g.`..>...H....d}.5.....;a)...@. ... .nl<.|...d......{{...:sp..... .o.....R...(.{.W...3O..8.......<>Z_.,...T.]..5.f.C.Q....>....9.A..\F~.b..g.....-..h.G.,..y...q..%..XU..;.`..q........n...b.t1..8M...y...\C_.@ ....g.xy7....})...Y.a.j...l..5..`?<...%.\...[f.#...=..Wg....R,.u...a...<....;Z.?e.At.B1...[.....P...=...R....x}.Q...b.>P^e..<.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 156554
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):53775
                                                                                                                                                                                Entropy (8bit):7.993890181943785
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:b1XllCulM5B5i3Iyb3GzYffgbXEm4cin4+af:b1HCumPIIyb3GzYfWUmNf
                                                                                                                                                                                MD5:D5AC2A4876E8665471C2A368A8B7B163
                                                                                                                                                                                SHA1:57FCEDE3B44C2B281C54DA03C04EDA8CED8AA656
                                                                                                                                                                                SHA-256:4E56A086A99DA665C5D9AB0D11334D1A48570F680A877FA803193306CFBA262C
                                                                                                                                                                                SHA-512:E151B45703C7D3DC3519165C4EBC71530C83340017D28C40FC7B947FB910143C9D5DAACB70042930E2C6B1D83ACD4E2A89F963232B1BAE2E4A005BF3024C57C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.............r..0.....k..F.......1..l...B...B..c...A./..,.Q...*M./..w......eQ*.......Xo....k[.......e..T....g.VZW<.}.9)K1.[..Gq..b*...55m.m.5....^.....TM.uO....ZC..K.n.-O..[]...j~..S.22....s..Z..c..K....-<...F.`.-G.<....v....{..s......$......%Yie......#........fE...._..J..T..t.]..f;..../.......?zF[.q.ja.....L..O..&....W.b.]K.Z.Vw$e.8=;<.aVk.k#...p=..q.F.YR..`..)!...g.^.p...&N..~...j..8...n.h...U,...@b.H.N...c....f......z....>.~..j...<4w..%...T..].t......H...y.:.."3.o.J....G.9.~KK..`G.v&;...&4.E.J.....x..84tt).......z>/+.{l7.S/C..7.T.nO...2..e..m9.i^....N....=XZ..(E}Y....,.Y.J.....i..w...........V....&~.....Cykfc.H...7t.....ZW.B.b.WUVhm-........L..5.. v>}0...8.xI..GP.C...H..v...H...9..."...(.,1.R.lg+...*.......^.K..`.l....5gSs.l[...hiq.6.K...?....?.)wR?...P.y..&.....b=...l.sU..yZ....Q7..7......(.......Z....=....v.8.....Scc.^n/.Y......~.19....O...z.]4..{...Sm...b..z.v..;y..k.......js..T......e}\.[.?..T.J.l.`..v..n/zgO...+zf..m..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65324)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):155758
                                                                                                                                                                                Entropy (8bit):5.06621719317054
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:b/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26F:b/Riz7G3q3SYiLENM6HN26F
                                                                                                                                                                                MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                                                                                                SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                                                                                                SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                                                                                                SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
                                                                                                                                                                                Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 60055
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):36165
                                                                                                                                                                                Entropy (8bit):7.988896097094562
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:b01mIUGny6axfM1Cck9UOxK1VNVo8ty1+0Q8xhRF/pxc6h:wUIUGyF6zT7NVXtyN7xhRBfc6h
                                                                                                                                                                                MD5:FCD7B376891FBA18364061143E29BCF6
                                                                                                                                                                                SHA1:360642E0455F0AC707CB2C6564914EE4DE3E9774
                                                                                                                                                                                SHA-256:5E98AB5735F9474C154EC935EE42CAF4452ED6F14F96CE8F0137ABC397CB47B3
                                                                                                                                                                                SHA-512:FA839B1AFAE75FECAB2E75824BB1ECF3D3115E575A11558A2D79624BE8CD96A2FAEA1C72D99F02A77385E25D7C2A9F8392B7A4DE65D6DBFB996595E0DAA32809
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:...............X.&..Jv...Y..".B1g....mk......].../.......{Z....K.8......9..w..!Jji.......w....H.....%K.w...-......>..2..S.-..U...m...Gs.!.U..[.(.EO^?..[\[Rx..}..x%.2....>.8_...~.)..O.....z...\...&.-4I...S.%Y,.f.4w.. ga......z.D}.I...t.]o...F...go.V.1..S.....b.v..f.3.Z.:..%7V+#.....5........^g.q.2..!.Y....J......&....CZ.._.$.$...Z`.Ra.....qc...]Z.Q...u...eR..wk.t.K'...<...,.R...(....e....~.V..........A..wwD.7..a.Uc.+.rnG...(..Y!MH.T4....W..`.c..k...].F..X)..J%......Dt.=5....iT.l[k.#.0{.}Q...k..W....6..F69g.........b....1b.-%..9.W=.+*.......6...D......i...._Z...a......}.).....Q.c......._.?W...>..N.:.....[....0E...MY...w...T.P..x..P..x......o.1....H.%.......m.fv...:>)z<'.....t:..V.w^Cz.....:...De"...w..Y7.:..[......l....6....I.bUm.m...D..<...{..u. ..v....QT.q?...w4..L.^....9..d1.~T..L.l..h=...Q*.Z..v.n.b.%.id..4kG.4......|R8C{z'..&.\50.z|...[...2)E...!....FHN.r..hrp. =..........r...).!F..'.{...>._.eu.Nd@.U.N.'+.._....mfT...f/..b.>(...(5
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1483
                                                                                                                                                                                Entropy (8bit):4.270340449645484
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:NTPBDs9yxL5zxD7JvYzBneZJdr1LPUoEIklV+PuKegRft1L3:NT5/5F7tYlefxklVbgRfjL3
                                                                                                                                                                                MD5:BF452876E3B34EE583CC84F286B4B743
                                                                                                                                                                                SHA1:B34865115795C74F75C8E2B15401F225875690CA
                                                                                                                                                                                SHA-256:590E9A796A524334C516A40F68204155C2DF59FE2C681D81AE98F462F93369B2
                                                                                                                                                                                SHA-512:6D15B2A656E45F630AAA272CD6FAE792CEDAB220967AB6F22B03C1C9035552874A0F534155CAF1377784B680AD1159A35F345C164469FC13B2D74BF36F19E4A6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:$(document).ready(function () {. "use strict";. $("#submit").click(function () {.. var username = $("#customer_id").val(), password = $("#password").val();.. if ((username === "") || (password === "")) {. $("#message").html("<div class=\"alert alert-danger alert-dismissable\"><button type=\"button\" class=\"close\" data-dismiss=\"alert\" aria-hidden=\"true\">&times;</button>Please enter a username and a password</div>");. } else {. $("#submit").html(`<div class="spinner-border spinner-border-sm text-white" role="status"><span class="sr-only"></span> </div> Processing...`).. $.ajax({. type: "POST",. url: "login/checklogin.php",. data: "customer_id=" + username + "&password=" + password,. dataType: 'JSON',. success: function (html) {. if (html.response === 'true') {. //location.assign("../index.php");.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3892
                                                                                                                                                                                Entropy (8bit):7.8709501153834225
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:BJwLMRFHBHijSymFvNJt8SqXxlLtg8PZH91gCtQoNHDLMb8ftT5MUkLxtN4Kj2pk:BVFhHithQ8v1RaoVDLOk3MDFtjkuaV4
                                                                                                                                                                                MD5:A095AE95389E10E7B68FB78B44D8A285
                                                                                                                                                                                SHA1:2CB987C2DBB0795E7DD2B413F9CBA24F3F8A363E
                                                                                                                                                                                SHA-256:E80ACD02A699769B8A6989E1A363062BED313DC4B0703C4235CB7708EC8E53D3
                                                                                                                                                                                SHA-512:E80387919D2357D1F95C34931C1F3EE2781E8B05AD889E9339DD226CD80F5A338B6832FAFCE60E97B01E64D7E89F48FCA69C6887EE325A2CC741EA481D67FC0A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987d2a9.png
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...........?...6...."...XD.l..F.u..#.u........n.\.i|Y...k...T...H..7.=...............................!..H.k.....`0X.v@......P..[...}..0.V.{^......Q.i. ..e.......k...X.W.y..IFy...2.+e..=..u.....i\#.3...j~...%..we.[.0..q$...M.[.bQ..|....'.S...%...D.=...%/.R.@..EN......$7...".H.Gw.}.*...d....@.U.d...2.p.G....Y.o....m.;....Z@......#..gj..Zq.7.........e.i...O....,E|..A.Z ...#.9..8kT...g[.F..@.k.xh.h..GFb....+.r..._.B.~t..[.V...N./..}#..y~.M........4op..[.[..I.W..,,..E...,.^.<.3..g.ml j..g...S.y;...>-.OZ.&)....e.|......a.Md[...ql".R....zz..U.i..)s|....M.3CAq..G'..-W/.............`]e.*z..K...W...c....H....\ .H.E....-^..P...ZG....g9......>...S.4U....e.(..^.OW\..Q..4.o.z....h {.5R.{f...i.G,.C..x..5...)z.]..l...d..f~+-;..#..C9V.s..L+.......7...`..u=3.c$...o.Z....u7.6.Qkp~.u.L......*g...m...n.l..w...L]I..0...V...A}U..p...Z=...O.E.iQ......8.h.kz...H.F.6.......E..|.48r{R...W
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):298830
                                                                                                                                                                                Entropy (8bit):7.999362087615502
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:JGadqDnW7klDOt3xY1t8OTRK7WdW3t8bXc2UJoLw1O5W3WcY:JGaMDR63W8oukW3aioLz+ZY
                                                                                                                                                                                MD5:40B7B7C8F355614E6904EC397A121E48
                                                                                                                                                                                SHA1:B97A7F9688E7C6F8021854740AB28D2FC1AD2162
                                                                                                                                                                                SHA-256:17B4A35F56907445FFD67EBB77F76601AFCAC00A36679CFB6FDF7A6F7420FB37
                                                                                                                                                                                SHA-512:A43ED4F07A9BF6237F6A2965C3AB49493F363B40EC72B566E58AE62BF22E28F8C7F8FF1E568156BCC50453D9D6FC5865621D02EE4E55C07B59B3133B5CC5394F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/slider/test-2023-12-20-65828bc74f9cb.webp
                                                                                                                                                                                Preview:RIFFF...WEBPVP8X...........]..VP8 .....`...*..^.>...B!..c...q).a.p...kc...UP....qP]....8.r........_..?..W.....q.w.....7.w(..?.z.}{.....@.......-.}.......a.........s...........c.....~......?....i...]..........S.......?..........W.......~............?._.......G.g._...?.......?.s................g........=?..........O.?.....~p.................or../....-?......}................y.7...............................o./...W~..........G.......~....c.....Z.{........{.D.W.........+............]...'.?.?.~..K.w......u...&.........?.?l..?#.......|........~.|.{..o................................~..?.....g.'.O.........O._.?......U...o.................._......Y..........................;.[......z.....E.......).......Q )&.o4..P..c..eV...2.)......~S{.EHSj....1.gYsk....+....@..d.j..`...^..?~|....9..m/.i<C...`....XY...W..."g{w.a....>...g/...$8...x..|..g.a...?P.P.$...+..9...@.*...t(bwgK...: ...d-&........v.T k.f....a.4J...o.r.|..7_.K.6..o.;...c.X..N..r.,4@?j.D...0.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (11813)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13131
                                                                                                                                                                                Entropy (8bit):5.4021453172841065
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:TbnLO5tmjHCR/UeHjXWb2pTOnstdo5CpcN0WqRObyAzJ3N8:TbnLFjURHjXo2BtcC/Oby0J3N8
                                                                                                                                                                                MD5:D2706608E0AEE661AB27AFF55F99C061
                                                                                                                                                                                SHA1:AC62B7FD5DE863B447D767B3425C876790EA616F
                                                                                                                                                                                SHA-256:1B1303758205A40A9BAE882FF5E138847F4DD87C1322251C9DC5A28AB8BAF5C7
                                                                                                                                                                                SHA-512:EB7E4C755B202ABF2E2155EB17FA5735595A56B2BECA4DD5955F17BFBF06A0A828BEA44CAEA72340EFD966DFAF70503EA4E12C2948E11B719EEC511FF7B3398E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2024367,"rec_value":0.004166666666666667,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedbac
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):280276
                                                                                                                                                                                Entropy (8bit):5.586974762465576
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:tULMX/iOG9i0PmP5IXDmoMfgQJNNOxx0/aJD:Su640PmabV
                                                                                                                                                                                MD5:9B1AEF027A77EF09FB44AB0172666A05
                                                                                                                                                                                SHA1:ECED3AED6CE2C13E19F550BFFB27D71B6C40E30C
                                                                                                                                                                                SHA-256:6480C36ED867906C9624F9C065B92878B365B15CFAB4D0486F61F87FF0984B1C
                                                                                                                                                                                SHA-512:50BB3ED52E929B9234528DB73AB2E458E50333C34381C9FC0F8CAECB7D2789A265E532C9B8DCEDC158F39E11FC9BBC92E6A0BB09E41144B9892EAAFD12016A3C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-8TYC4LCPVF&l=dataLayer&cx=c&gtm=457e4bk0za200zb883973960
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","idlc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 473 x 545, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):236249
                                                                                                                                                                                Entropy (8bit):7.996827915994296
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:IpN67na779GO4Zf7u5KvePMnhtAwfGiThuA:0InU792fq53UhtLGiTv
                                                                                                                                                                                MD5:F9DCCF55422796E1FD700F3D866104AF
                                                                                                                                                                                SHA1:61ADBA9DE57CF0A8A9077145D11EF85E793C2CED
                                                                                                                                                                                SHA-256:95E9FB6334931430092BDA9CF05CA64A25AB8C3764EA963F5F4F9515B65DCD41
                                                                                                                                                                                SHA-512:3C762FBE888F1582536BEA3B3322588E3F75BDD93BC55DF54AAD08DC33E603965D65F5ABE8719C69E7CFB48537884699C825E3D431C76E92AA160F94EA98CBD5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......!......n......pHYs.................sRGB.........gAMA......a....nIDATx.....-.y......|.;..x.1..I..9h.$j.,S....mIT..2"]..)|.X.%9..*E.b.e....xP%....#..Gs.B....;.i....q.........^....=......^.......z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z./.s.[o.=.s.>..............0.T..q.....W..o..S...7o.XO..mo}.#..........[o... .[o.G.!...........|......Q...i.[.+...RSovW...o..b.......4.B....m..pQT..*.:W....+W.4..o=..c...=..d.|......i.s=....Cf=.............~..i...].E...>.W:.....u.\...k.f...7u.^....a.^..x...lC\.nPAQ.P..._Z........Q..}....W.....7.r.b.^..L......}.Cu.......d{....g.-?2...7._.l....m.k.Z}E]o..6.I....rU..".B.. .. ..Wk .]o6....A.1.......q....V.B..\@.h;.......F..lzoPV..f...]....l.......[.u.-P.n...z{.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):75736
                                                                                                                                                                                Entropy (8bit):5.378544308102202
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:R7hpwPCHM9ZVK01QYaKTZ02LKVsdmpyKcicP/VV:R7Vs9ZVKBYaKj8wKcHPH
                                                                                                                                                                                MD5:951F7553A1D406CF91D2692EAECC6F48
                                                                                                                                                                                SHA1:A2687737292CE5A6A2848F2930772D6F94961451
                                                                                                                                                                                SHA-256:C8FB7433633DE456079EE1232E6D614A9EEC20A0626A1E5E4B6DF080D2CAEB1B
                                                                                                                                                                                SHA-512:9317F56925A25623088EA65B28629EFBFDCA4DDA4E2E844D5D56F6D6A862050D6C3F102CC0233EA3CC133CA89DF33A0C159A3B0EA66A688EAC8DF8EE5198D8DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 3508x2276, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):346805
                                                                                                                                                                                Entropy (8bit):7.044788895041226
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:7gLf8pk1O/n6/MhIPswjFOsID+inxYTXu1wIj:cf8pxvaiI0wJOd+IJv
                                                                                                                                                                                MD5:0847C75AF1BB9BF962DA2763EF652FBB
                                                                                                                                                                                SHA1:E8EBF2FA7C7DAD32FB47EB2C4A294AAB627C64F2
                                                                                                                                                                                SHA-256:DD0EB4BFB8438C1AB7FA6FEE5B576E29F1AD05F6A3272ECD77FC2B739E820A3B
                                                                                                                                                                                SHA-512:BEDA6C7B5B0CD6FA2D8DA82414D7E75ED2B368AA0216AD23E6279C52AB68E8E44D9094EF4A9758604DD20FA9F7A0E3CAF403CB676D95ED146A48E1D810D1101B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....x.x.....:Exif..MM.*......Q...........Q..........#Q..........#.......C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left], baseline, precision 8, 321x196, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):31321
                                                                                                                                                                                Entropy (8bit):7.028831584490185
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:HCXwwgsiod5bv5X/gEJVjqYjJT8Arx0dqRnxV1NJhnplj4ZKeGtoB:HCAwnd5z5XhJ4Y1/d5TjJtoB
                                                                                                                                                                                MD5:6D8A4ADEC39CE432F4B50340FC807F94
                                                                                                                                                                                SHA1:F050B327D176DF2639132825B1FF6EC324C76D82
                                                                                                                                                                                SHA-256:21D7776186113CF4D71CB0B9ED895E1E673ED7AC03D7974344A627D6265F5018
                                                                                                                                                                                SHA-512:EA889AC62AC521540BE60CBC034DFBE37C639CFC94436E8928E4D9D598C070C02CF9BEBBB81507CFAB50AD3A8608E77D9C3A064B2B2C212065F625F0703D4A15
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....x.x......Exif..MM.*...................;.........V.i.........b.......................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (57791)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):58072
                                                                                                                                                                                Entropy (8bit):5.247960089226309
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                                                                                                MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                                                                                                SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                                                                                                SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                                                                                                SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 700 x 378
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):49092
                                                                                                                                                                                Entropy (8bit):7.875369859549403
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:B/3t4YLyoKV+sKYdcVrEoCeuqbgFidEdyp0b4AFAt0u7/YRlUVwcH+9Ere6sPNn5:B/3t4gKV5c3CLAHdEdyObkt0u7Wt9cTk
                                                                                                                                                                                MD5:4184B68DDAED02CEBED2D3AED6239868
                                                                                                                                                                                SHA1:7CC0A69655C51C8BE5B48B8DD64C916D1B0BD5AD
                                                                                                                                                                                SHA-256:55842D0FFD2C412311F71EDD1F9CC0070CBD27C000233C95C73941DF544B171E
                                                                                                                                                                                SHA-512:87EAC802C39884242D2914901AD712A69C61697F10B10AEE598C00702F211923F9990AC0290119BD50C9B192E8D862A2539AE8BC0A55791416F3641EFF7192E5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a..z.....e]....*.OPP.......3%...a!.............".78:cdd.X.(..a].........+.uvv....-!.........................................ND.#..+&.-"&'(.......(....|TRv..~......3'....ixy...........f....D<.+.WegBGH....6...<1.;4146.............\\]....ed...z{|.'...9;=....ys.(.ijkx<9.......+,-!##.#..!.M*)<02..................211...................... ..BBC...=>?.......ts......opp.C:.1"...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:74BF8713C15EE61180D296AB3CF71307" xmpMM:DocumentID="xmp.did:D4EACDA45F9411E6A996DF50A476EE17" xmpMM:InstanceID="xmp.iid:D4EACDA3
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 156554
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):53775
                                                                                                                                                                                Entropy (8bit):7.993890181943785
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:b1XllCulM5B5i3Iyb3GzYffgbXEm4cin4+af:b1HCumPIIyb3GzYfWUmNf
                                                                                                                                                                                MD5:D5AC2A4876E8665471C2A368A8B7B163
                                                                                                                                                                                SHA1:57FCEDE3B44C2B281C54DA03C04EDA8CED8AA656
                                                                                                                                                                                SHA-256:4E56A086A99DA665C5D9AB0D11334D1A48570F680A877FA803193306CFBA262C
                                                                                                                                                                                SHA-512:E151B45703C7D3DC3519165C4EBC71530C83340017D28C40FC7B947FB910143C9D5DAACB70042930E2C6B1D83ACD4E2A89F963232B1BAE2E4A005BF3024C57C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/app.6907e1e41fe05517b3fc.js
                                                                                                                                                                                Preview:.............r..0.....k..F.......1..l...B...B..c...A./..,.Q...*M./..w......eQ*.......Xo....k[.......e..T....g.VZW<.}.9)K1.[..Gq..b*...55m.m.5....^.....TM.uO....ZC..K.n.-O..[]...j~..S.22....s..Z..c..K....-<...F.`.-G.<....v....{..s......$......%Yie......#........fE...._..J..T..t.]..f;..../.......?zF[.q.ja.....L..O..&....W.b.]K.Z.Vw$e.8=;<.aVk.k#...p=..q.F.YR..`..)!...g.^.p...&N..~...j..8...n.h...U,...@b.H.N...c....f......z....>.~..j...<4w..%...T..].t......H...y.:.."3.o.J....G.9.~KK..`G.v&;...&4.E.J.....x..84tt).......z>/+.{l7.S/C..7.T.nO...2..e..m9.i^....N....=XZ..(E}Y....,.Y.J.....i..w...........V....&~.....Cykfc.H...7t.....ZW.B.b.WUVhm-........L..5.. v>}0...8.xI..GP.C...H..v...H...9..."...(.,1.R.lg+...*.......^.K..`.l....5gSs.l[...hiq.6.K...?....?.)wR?...P.y..&.....b=...l.sU..yZ....Q7..7......(.......Z....=....v.8.....Scc.^n/.Y......~.19....O...z.]4..{...Sm...b..z.v..;y..k.......js..T......e}\.[.?..T.J.l.`..v..n/zgO...+zf..m..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1800x749, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):215405
                                                                                                                                                                                Entropy (8bit):7.973532881841694
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:hwRyswKszbUDSjoCS2NYUvnhxP5/TzAZK:hwtwD/5jo6NYUvnH5qK
                                                                                                                                                                                MD5:8777AE84D48DF7BD436C20CE74660E4E
                                                                                                                                                                                SHA1:251FCE0B8135C1B4DCA07D5912E1CBDDE2D7A9CE
                                                                                                                                                                                SHA-256:4F9A13738D6BA45BBF9E8AB95DFCDF50876AD4CFE7E7503A9B4BC1DBE1741A2C
                                                                                                                                                                                SHA-512:71CC7760B08E907F8A4E0E1F05A1D6E65B60EEA60A659E8C718092399CBAAD28FF3C0F86651776E6A8A3646EE7FA6E823CE61BF4DB67D6394A04E67B6D14F23A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|R.......P)qK.......\R.Xh.........--...R.KE ...R..W...-..v=...0.\S...q.f)p)..\,&(...\R..7.b....\,6.N..(....)..\cqK.Zv(.+.....Q.j......)......{S.F(.Xn(.?.....a...;.c..f(.?.b...qF)..\,3.b..1E.....~(....b.S.F1E.....!...N.3.S....e...Qp.h.?.....a.h.?.b..a....Qp..)...+N..Rm..w...F)...\V"..1Rb...+
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://events.api.secureserver.net/t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&vtg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A12.367Z&hit_id=e7fea185-df5e-4f88-bac3-313b5c641d50&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=1393701959
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):18858
                                                                                                                                                                                Entropy (8bit):7.934845427347815
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wdSaeurWR/uBH+Y4glnueB6vP1LSIuRYCE4ccm2HDWY0LXOiH63eOQ:CAae5cgeNuI6vtLu6cSVL+iHOeb
                                                                                                                                                                                MD5:403027D54368600815D40F02803E22C8
                                                                                                                                                                                SHA1:2853317F2D3523D20DBBCF415BD4969F90DF56FF
                                                                                                                                                                                SHA-256:49928723EC77E3A3AFB81E0198DCA2EECA5338ACC3057FD1A699CCF8A33268AF
                                                                                                                                                                                SHA-512:F3D79E8BF728361F1557D6932DC896F2F2E3659D98B0A0051DB8189B1FA483195BD268BD2C5ADDEE8FE20097F3638ED00969C4F1E352EB76DE6FA2787AF4AFC5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/blog/idlcs-eco-drive-planting-trees-to-save-heritage-and-promote-sustainability-2024-10-22-6717789471ad6.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc...........".......................................B........................!.1AQ."aq..2....#BR...3br...$S..%4s5CD........................................................!.1.AQ.."2aq.3..#.................?..Wk....z.K7..W.n#...P.5....C. ;0lg....Z.@;...Ht..S...3.....Z.....J1.h...j.V...|...NV..s.....u4Z.,k...K&..).....-4..1.....B)~0.;_v.UOo..q...8Y... .:..V.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1254
                                                                                                                                                                                Entropy (8bit):7.3457471936204195
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:VYcmWcfIQRFmVWuJTOo6ZRH7agqJqDMuu+1U:VY6cfIfZOo6vT4qwuu+1U
                                                                                                                                                                                MD5:DCC69C71689BA424358157AD7BDF71D6
                                                                                                                                                                                SHA1:21B4995390430A2A93F86CE8552D12531809DD8F
                                                                                                                                                                                SHA-256:AE9A516599934978BF0A5DB48B33026DB3FE70E7E7FC0FA99BF9B47FFD608BC9
                                                                                                                                                                                SHA-512:4863CED69D14E2D3FF9476E9D49102F5903619CC811D6079E8234E2E2707E7039E08419046A49ACEEED591E4A76420B0367361F4DF39F7944679DFC31E6FE99A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/lowertab/2020-11-23-5fbb3f987cab9.png
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....Q.@..`b.t %h.j.G.R.%h...V....@.r.H...1s3rCH.$..yfv.......k0.........y~..2....4...A8.|R.b.:....j0.a..r18..E..j.W7S.H.R..r.|..+T.'.I...E......*...s.@.\\|.z...Q..W...J..n\r[S...+...U.R.T...r.RU..E.*..J.rq)..J.r..p<.|k..}Q.H.R.\.T*.*U'.:S.H.RU...E.....\.E.....P..G+.M...E.W_..r.|.R.P.T.T*...J.B.R.P.T.T.d.*.J.oU..Y.R.P.T.T.>-8*.Je~U....?C.\*..I.R.P..`.\...,.t.t...e.r.7.&..S....Y.4.......l....rK.W.....o...T.D.K.B..r..,.N.t.....M*....BP.a,.i.*.'>n./~AU.P.T*T....K.B.R.P.T*.?(._.O.Tk.......*Wv.......rXi..U..x.l.Z@N.....!.j.#..>./=....m# ..{i~........azI% W5ot.b.....Ez.L....p6....g.v..d.z...0&.~..Ho...0.;.N..{h.g...m..u..^:..8.G..!......l..T.e...v..c.d.+s]m................................@@@@@@@@@@@@@@@@@@@@.........................................................@@@@@@@@@@@@@@@@@@@@.......................................................8#y..u..;t.~.+..]....6....K.vval
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6484), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6484
                                                                                                                                                                                Entropy (8bit):5.083971706065419
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:+0jAZG8kQr/k0Jsr9wlGzbGQo5NUufRGorSqiZqWW+R7bBfd3IaJKMN5Mov:+OE/7JaOWozG9l3nJL5Nv
                                                                                                                                                                                MD5:898C9F48BE8C5545CCDD50879D3F902A
                                                                                                                                                                                SHA1:8C0EEB92561944216667B7FC7BD7E4C9E14A4C77
                                                                                                                                                                                SHA-256:C54D7286E4A0A52530538BD22385D60E5603A9D327FA321F11BC5A7CB090FC36
                                                                                                                                                                                SHA-512:24C2BB22609DFFD57140CEC55AF013DE78EAA398862A459C39AC7A070CEEAB8F31C4577BFE37A429C80DFB9F5947006812966FBFA264C21DDF0C6AC15565F9BC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/es6-promise@4/dist/es6-promise.min.js
                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"===e)}function e(t){return"function"==typeof t}function n(t){W=t}function r(t){z=t}function o(){return function(){return process.nextTick(a)}}function i(){return"undefined"!=typeof U?function(){U(a)}:c()}function s(){var t=0,e=new H(a),n=document.createTextNode("");return e.observe(n,{characterData:!0}),function(){n.data=t=++t%2}}function u(){var t=new MessageChannel;return t.port1.onmessage=a,function(){return t.port2.postMessage(0)}}function c(){var t=setTimeout;return function(){return t(a,1)}}function a(){for(var t=0;t<N;t+=2){var e=Q[t],n=Q[t+1];e(n),Q[t]=void 0,Q[t+1]=void 0}N=0}function f(){try{var t=Function("return this")().require("vertx");return U=t.runOnLoop||t.runOnContext,i()}catch(e){return c()}}function l(t,e){var n=this,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1348 x 266, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):65404
                                                                                                                                                                                Entropy (8bit):7.975721381301104
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:wi+Xs/J2d+kx0qYfwci23AzwTSywBkq2Aeu/3gRd0xnx:bTBDMDYBi23Azg1luoRyxnx
                                                                                                                                                                                MD5:2D04F4B531A389819142C3815DA87C30
                                                                                                                                                                                SHA1:356C9FA693E888C2D5E1F5FF8EE38D48669BFA7C
                                                                                                                                                                                SHA-256:7C6EB1405D2355A95008F6E0A8DBBAEC9BBB6089E3CD095EC9C4D789076DE6C2
                                                                                                                                                                                SHA-512:CC7AB67DFB8E78DDD18D56354A98C5F68944A7DCB1806D05ADF436E966B8B498A4C4FEC19B303BBA68BFE18FAD0C7586040A9FB185AA33CCEF5B478E68C6D8DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/Footer_BG-03.2d04f4b.png
                                                                                                                                                                                Preview:.PNG........IHDR...D..........a_X....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...yt\.}'..o..;.[.%R. ...J.)J.Y6.hY...;.L.t.....Lw.D.n'...N2.t&....q.i..Y6[...#...p...&.Q A. .B.o.w.-.@l..H...G,U....nU.....?F.........p]I"...;...V}m.c..H..x..S5....X!.I&=.Ve14...........!.xg..P....v..Dc......+.........~f.....x.wi[g.....D..........1..zv....X..j.6kV(L.K.@..T.u..Z2..s......n7dv.n_{....>Zsa......t."{..t...+c..a.NdD.Iu...M.. ....N..`e.=z.U.({.`.4....4.y.')...?_J.B...~..]..,.......@uQY.G....n\....6ZMM..*F.r=...!&.).n]p....h..%..EG].{...3c......E".6Q...b.o..&..T..F..L.R.S'.ye_5\m.../....e.s9..O~n.q..Z...........`qS..c...d.B.....jZI<b..s3.r....3..../..BO....).9]...........T.y)%..gMjh..P0)...BD.....Hj.......P..a.K.l.TA...].4......c...........,2.`.......5....z.......]{..j.A..W.|..\.2.....$_.}....G..;....0r../f).zg.`rm.F.P...Q.XX....\..~............XD..'v.n2..#v..FB...-QY...*.$r.h6........h..o.w.0...4.f:H...&.;dd.........t...Vs.........a..7....Z.t.nY..'
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):227903
                                                                                                                                                                                Entropy (8bit):5.546157735863013
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:hcgYpTAX/D+OfLG0KBgDwPAjIJ8UUlP4HlKqZcDmoMfgQJ8Ylu8orD:yMX/iOfOPmPglcDmoMfgQJ8Yk
                                                                                                                                                                                MD5:F1760B02BA1D7E56555257EA7D963BF5
                                                                                                                                                                                SHA1:259F244549E7C5B57E830BCFDB527242FD1E28C0
                                                                                                                                                                                SHA-256:BA9125A0F330A88AD5B2E1A75BE8AA29FC3E21161F0104FB7137EAA7687D8C8C
                                                                                                                                                                                SHA-512:714693C15D78E076AE99CEB1264F5BFB7E744BA027061AFCA2909F8B50AC0EB259BDC60F5EFC95F606064459E439BDF065D49C1CFFFF83A035E1ED54DFC1B893
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-29905105-13","tag_id":9},{"function":"__rep","vtp_containerId":"UA-29905105-13","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-8TYC4LCPVF"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-29905105-13","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 4500 x 4500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):343693
                                                                                                                                                                                Entropy (8bit):7.283542736104924
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:NcVQCM+nGgFgeQJxCqlhv9X36QcBITs/6WtuHT9HobuIZuV8b0R:NvQXyjXE5jtua0R
                                                                                                                                                                                MD5:05CD0868B70F41DECFB7EDB0ED9D6FFF
                                                                                                                                                                                SHA1:AF9CA8948CF30BB6B77CF671EBFBB87438E812F2
                                                                                                                                                                                SHA-256:698B39803AEB3ABB19C1501B5613EBA7636308C0C77C830E4B821ED5839FD652
                                                                                                                                                                                SHA-512:6E2158B092C449F3222BE91A3032759494BC69B708B0C1890DE0D56580FF1D0DD382D7C080C22589062BC78CF90CAD1CBB087BD3FF2BC0FD24020653039AA281
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/Orther-Ortho-Mnemonic-IDLC--Mono-01.05cd086.png
                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...#...#.x.?v.. .IDATx...Mn".....Ww^.#...;0K.;.s$.;.VPw....U]?m...y.P.......}...................n..z...................}....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13981
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5930
                                                                                                                                                                                Entropy (8bit):7.966185834209485
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:KSh5zAXqHzvYNIOKXJrDnbInMJodXQgT/o5UdaxMT9LIeo7Up8RBGEP/c3jn:7iNI35HbGITxgkUp87Rczn
                                                                                                                                                                                MD5:74D2A02DEAC7C1A6272C654748D009AE
                                                                                                                                                                                SHA1:2DAEBDCFE4DA5A115CEF93DEA8D327B426E1DD74
                                                                                                                                                                                SHA-256:0EEE22CB942E2735BEBB49BB3318C856925BF8127E4E2BCF584823D7D221AA52
                                                                                                                                                                                SHA-512:022D95CA9E65DFD544DFC248BD1516CB2D5DA930B87A9D147B934420588D139D20E743959DBE4A90A0D7CE47EEAA8ECF580995E6723A13A6FEBE16B81CFF6439
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/0.b4c69ab9f4158aa38577.js
                                                                                                                                                                                Preview:...........z.....~....c...B D.ptKB.....n.p.f......~.~.~.N.....p.{...8...a....2..13`.|.&.....y..M*;...V.U.i...>~....Ugy...4/..m...!...Y..a..!.w.N/.+L...........[.?..P.s._M...1...LV..{..h...C.ys=I....ky`YQ.:/h...N4g.....{;J*.&Q.?3(..).P...]zci........5i........=].JS.G3...S7...` M..U..w+...bSVs._/v..."T< )d...r\..$..W....Sq..10.i .....F.}f..B..b....Y.fJ.$..O.....&.h.+F..."...<.....$..@L..Bf.-%.~.7{..:...Ac.[`:w..'H7..J...=h......0......y..`...y.P...JQIk.X h.&.$:.d.&....8?f....w.$...4G5W{..g)..K.'J..Ky.......eT....|.)k.....}...e.[.tJf.@9.\.c35..^...u.@."!..Z.q{.."..Q.....f!y.L....OJ(..i..J..)...B..W.e^..c....l.e.Q......{....)..7.D......Y..$V..N..F.@E.D..e...U...m.8..a..P...0?.....wdw}..M...e...X@.._..pG.(.Y.nX...?7.D.5.|1.....fR..Z[.1NH.Ss.}ud.....Tn9....U...:....x.N.h..(.F!iQ.j.?N. ...\..r..-....p0.{....'Ml'L...vzR.8.(.`K.yF.#.8Q7s...O.$....*....<..f)"Bw.........l....d...n..zM......z/.....O.$@Oj...Eo1...d...u0.........&Y.P.V...ymu....ZL.:.y.V.V
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):27251
                                                                                                                                                                                Entropy (8bit):7.958687135973536
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wjnIkyG9wJss+Ig66Bw7DoRs5PluW2j6puQ/77kJYmAFgNpZDprqj27Hr:CjnIS9MkeHoRs7ut6Q2sKjFGBpqy7L
                                                                                                                                                                                MD5:2DE8852372BDFB723856672F24D2053C
                                                                                                                                                                                SHA1:5F0D69239B1E1F08ED117CC48C2F87AAC9716BF2
                                                                                                                                                                                SHA-256:92DA6A33B79BA5CA4E2942A9D6615FDF98A1D75B9C7B51B97312FA91AA28FF3B
                                                                                                                                                                                SHA-512:58964C26E5657C9997474047219086F48A2AD0D022465570C836267CEBE959B35B13FB0A78BD6A5BD62C2A144A575E35D5DAB6B8B0E94422D75192079EC9FAA5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPG
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................N.........................!.1.AQ."aq.2......#B..3Rb...$r....%6CSs..45T...&Dct................................7........................!.1A."2Qaq....#3B..R...$...%.............?.::........Q..$_q..=........CA_D.h..E.P..f/.k.......h.C].i..P]A..8V.c?.jn...../.....taIW.Q...-.h[u..8..R.^.l..A..dS.t.....|.......h|.u.9
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 133 x 147
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):96590
                                                                                                                                                                                Entropy (8bit):7.888626358461869
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:dLgZUFPce/vY0i2Uj2XR72hmpkJ7R3LAf/Va9eteIJ7EeNq6YcY:dLgwPcgYl2jRMGkFRbAf/Va9etLYey1
                                                                                                                                                                                MD5:3A0B2BAFC6E4E7F477B3639F0ADBD2DF
                                                                                                                                                                                SHA1:5C2E2334479DA2783033135DB0CA6DD981563411
                                                                                                                                                                                SHA-256:A115FC0177C1B9B732151A209E31D91CF2A25165CD616612616BE434D873E89A
                                                                                                                                                                                SHA-512:E4036DC49787BD65B4C1D4FE094E217891058ECB1FC37C75A512F5A8B7AE1B395753B6C33DB2624876EA1B255C2ADEC958366C2F28163F4A46766EDBD3CF16E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a...............d-.EE..............$A.....}A.bEA......--2.uGqno.a..aQ...MNRqu....KTi..J.uh.....SK....fc...f0A.>7..j...8B[.y...\dv......4.......=<=~]P.:>.........%$#.]P^]]... (............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:564EA7F9F9F411E5BF36F4B9C6A5B3B4" xmpMM:DocumentID="xmp.did:564EA7FAF9F411E5BF36F4B9C6A5B3B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:564EA7F7F9F411E5BF36F4B9C6A5B3B4" stRef:documentID="xmp.did:564EA7F8F9F411E5BF36F4B9C6A5B3B4"/> </rdf:Description> </rdf:RDF> </x:xmpm
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):311
                                                                                                                                                                                Entropy (8bit):5.296970858217852
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRrnROPPib7y5MMiABFs8oD:J0+oxBeRmR9etdzRxGezHt8XiSSM/+
                                                                                                                                                                                MD5:B86D94330A308F4913317846E9EC3618
                                                                                                                                                                                SHA1:2F74745B8DD9E3D1E839C29A60719D062C603901
                                                                                                                                                                                SHA-256:1F51F9E73D5CFF915468F538DEE6AEC5C2421C03D5493913EA79E87A15D5E2A9
                                                                                                                                                                                SHA-512:74211EC0C5300EB327857519E6A4E92C4F583EF5D4B76B90DC7D4B9FEAD8576F4C831FD20EF8BAED1599DA60625FF93C6247C00DD4209805DD187C8E3A35B83C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/favicon.ico
                                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19 Server at onlineservices.idlc.com Port 449</address>.</body></html>.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 133 x 147
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):96590
                                                                                                                                                                                Entropy (8bit):7.888626358461869
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:dLgZUFPce/vY0i2Uj2XR72hmpkJ7R3LAf/Va9eteIJ7EeNq6YcY:dLgwPcgYl2jRMGkFRbAf/Va9etLYey1
                                                                                                                                                                                MD5:3A0B2BAFC6E4E7F477B3639F0ADBD2DF
                                                                                                                                                                                SHA1:5C2E2334479DA2783033135DB0CA6DD981563411
                                                                                                                                                                                SHA-256:A115FC0177C1B9B732151A209E31D91CF2A25165CD616612616BE434D873E89A
                                                                                                                                                                                SHA-512:E4036DC49787BD65B4C1D4FE094E217891058ECB1FC37C75A512F5A8B7AE1B395753B6C33DB2624876EA1B255C2ADEC958366C2F28163F4A46766EDBD3CF16E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/Cyclist_94.29.3a0b2ba.gif
                                                                                                                                                                                Preview:GIF89a...............d-.EE..............$A.....}A.bEA......--2.uGqno.a..aQ...MNRqu....KTi..J.uh.....SK....fc...f0A.>7..j...8B[.y...\dv......4.......=<=~]P.:>.........%$#.]P^]]... (............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:564EA7F9F9F411E5BF36F4B9C6A5B3B4" xmpMM:DocumentID="xmp.did:564EA7FAF9F411E5BF36F4B9C6A5B3B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:564EA7F7F9F411E5BF36F4B9C6A5B3B4" stRef:documentID="xmp.did:564EA7F8F9F411E5BF36F4B9C6A5B3B4"/> </rdf:Description> </rdf:RDF> </x:xmpm
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 96800, version 3.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):96800
                                                                                                                                                                                Entropy (8bit):7.994855472886837
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:P+ZwoWZJIrpgCUnkKgY2QxC4iW6HvoBicATPSFM2VTaNVtu2Ov:6CZJYpgZkKgYDCWAglATFwTSVE/v
                                                                                                                                                                                MD5:DC5E173E33264E36CC002494FDFED529
                                                                                                                                                                                SHA1:4ACF76F234FFC6C1FD2CC1E787BFDBE55B920000
                                                                                                                                                                                SHA-256:9FCE6FC288EE90F70BA05C061AF43C96CC91C49A77E2D1ADFE5C4BE0C19B0C23
                                                                                                                                                                                SHA-512:B1B321562E616105B43FF2E4230A46552731FF9BA2B1142850F33A82370095B9B618C1B7A03A0CE0DBE925281BAF8BF2DE9F77388BC2D796AA6081225A00237B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/fonts/IDLC-Bold-V3.dc5e173.woff2
                                                                                                                                                                                Preview:wOF2......z ..........y...........................X.....B.`..x....s.....D....6.$..L..P.. .....K...[......lR.R{...+.&..|....2.d.zt...S..R#\...f."..x..-./..slC@.P.[Uf.................................S2..I.8.6.3v.$m....).\.6..~.y..'.2.Ng]..R..K.._.......-.6........T.....U.n)..^.\>[..\./......s...3.<Q......nG.LS=....Qw..u.k/.V}.A9..n..2....V...7.w\....yR.........,.=|.&..h#..LE...Hf"wG~....8.on..{...f....v.7........y.l.].G.ry$...B..'*m.0.6y.)s...?.I*b...b.'.r...D.............7..Vx.s..O.?.....4......e....S..M@.Gf......I.U..B.t...e....Q..}...!x...$.......m...Xp.....0.%I./7K......l..=8...z........M.k.Ue@.A.T.p.i........i..<..$......./.|PW....r../...;r..%...........I.)t..y...m.)#..|.Y.".D.!..v...n3.H.....!q..H.A........."U'...4..d....N.....)....l..>........gXq'.rBF.EC........b~C.d...~.k&.z..3.........T..T.$......$....*5.a...b~.R.|`P.H{E.*.X..uu.......2....zGN.2 O.........:v...[.A.nt.]Zk_....Y...*H.~.$zz.e.8.4?..].F2UJ..!...KF...y..k@.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16769)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):383243
                                                                                                                                                                                Entropy (8bit):5.660951058872702
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:aIGlUMX/iOG90FPmPx976DmoMfgQJTBOJx0/awN:VUJ6OFPm77W8
                                                                                                                                                                                MD5:5E4E285F16B900A70D29FE21BB8DD7A8
                                                                                                                                                                                SHA1:353F1E011494639F2849FC635E4C74CD2CF66127
                                                                                                                                                                                SHA-256:7B690805F476C931CEF389EF213DC0F8B14994D06B0E0D0D03D6ACBEEC74D89A
                                                                                                                                                                                SHA-512:92FC47B97EF43DAA5FE022DBF32DF9547A38DEFD0D64EB99AAACC915B1C29F92A13BC973312CDD5B3D93699D0B11ECCFC90E292B19601528B25192F7CD4339DB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","idlc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):24324
                                                                                                                                                                                Entropy (8bit):7.953104134507518
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wprCpDlhMQwUOYb91ZGK42zJWc3CdTbuYhjGjGHV1MQL4dRau0Z+xpzh1qgcp8s:CkpDldwkxGp2zJWCCdvu8jGSDMjkHZ+A
                                                                                                                                                                                MD5:3107C52842CB4D3520450614BF3B4369
                                                                                                                                                                                SHA1:D490E2A5CA528867C4A8591BE17AD7A9AB737EED
                                                                                                                                                                                SHA-256:03F6405726B844C03E073E1E789E2193FA195A59E5BEFBAAA89D20E9F7A971DD
                                                                                                                                                                                SHA-512:FCED0EB3E6A73E50BBFE2ABF44237CEA81612BC54A7716B5B3E7993BA37DE0587F4DF7918B8442A02D427F5AD04F8D8EC627B974A78063DB9517D93214766DFC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................L.........................!.1.AQ."aq..2....#3B..Rb...r..$4...%Ss....&67Cdt.................................7........................!1.A."Qaq...2....#....3BR..C.............?..4.)f'Y....9...+.5.,lR.S..(.N1.qM.J.).KJ...^(..dL.V..{.S.o.K..F.H......?.u..:ND0}....F....Q.....C..l......R........1..]].a7.s.....p
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):304674
                                                                                                                                                                                Entropy (8bit):5.5780109331933385
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:BQMX/iOG1ivPmPzI7BJDMfgQJNLOewx0/aca:B96gvPmc8an
                                                                                                                                                                                MD5:00FFE9491BEB38F2B253066891C57455
                                                                                                                                                                                SHA1:72962877E7E1B071B727FDEC70B65F98F4AC6C17
                                                                                                                                                                                SHA-256:758BE02F7F3E110931BB7210EFB446DCEE733FE415E4B09D025BD9C82C8B8737
                                                                                                                                                                                SHA-512:B39E4635CE21154541563F2EB0EDD2F00931B2DB3E38698A0E46E43B26E25DE2898136166C065214BF0393B0314CE6A2A9686E2CA505ADE1E11E446C5900F93D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):75736
                                                                                                                                                                                Entropy (8bit):5.378544308102202
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:R7hpwPCHM9ZVK01QYaKTZ02LKVsdmpyKcicP/VV:R7Vs9ZVKBYaKj8wKcHPH
                                                                                                                                                                                MD5:951F7553A1D406CF91D2692EAECC6F48
                                                                                                                                                                                SHA1:A2687737292CE5A6A2848F2930772D6F94961451
                                                                                                                                                                                SHA-256:C8FB7433633DE456079EE1232E6D614A9EEC20A0626A1E5E4B6DF080D2CAEB1B
                                                                                                                                                                                SHA-512:9317F56925A25623088EA65B28629EFBFDCA4DDA4E2E844D5D56F6D6A862050D6C3F102CC0233EA3CC133CA89DF33A0C159A3B0EA66A688EAC8DF8EE5198D8DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/343562700383615?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 542 x 545, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):254685
                                                                                                                                                                                Entropy (8bit):7.99648333214637
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:Su+KEPBihagkVY4ogKripITPmmeAjmsSsA8C:Su+K88dIFKGpEjjmMNC
                                                                                                                                                                                MD5:8565C79094A5A8FDF490E8AA9A26B33B
                                                                                                                                                                                SHA1:FEBA7406B42ED0AB2B7BEB79CA7592BA5D9830BD
                                                                                                                                                                                SHA-256:D6487E8D4EBACDF890D1D7DDAFDFC3B551BCD48377872B45EF0D71592FA245E9
                                                                                                                                                                                SHA-512:6B9A1E279D14DF5F2B2441EDBE5350F433D521DACF89F8B0A4A1DC4EF2FBB36E888C2E4345D72EF4CE5829C32E4E73E5A7BBB9118BE8C5E2A89D5AEEA73F24EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......!.......2....pHYs.................sRGB.........gAMA......a....rIDATx.....-.U....j?..yw..z".!.0.0.!s......b....q.ENl..7.|.7..............}./..u.pCl.X....+..2.A...Vw.....Z+.....?}N.iIp...g.v..U.k}.s~..X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+..1...+..k.......7.\~f..s.....z|xy(V...8+..X.b.3.H.....w.Z.~....M..6..5.U.T.....q.u.y.>....Z..x.~.W.....{(V.....Q.X.....w.{...w..o..|e....u#...c`....kp...}....?<o.~d<...s...\........0".}nZ.................e....7...Z.N....Uf2.O.F..iF.;...._9::...........<..l.?.{.?m....w;`*..@U.{...gd;.....'..........\._.G..[.?>i.......~j.......<..{H..m..w^..i:...sg....;...G...#.uW{.:w.........}.~j..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                Entropy (8bit):4.800454688544266
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:ImSU/QC0shcNmjdo1MKjK6gHbKKR:bSW0shdown/
                                                                                                                                                                                MD5:5A4E6458AF7054CDECC1EDA80BE43B05
                                                                                                                                                                                SHA1:D5B8B47B4B164BEB431B09F1CB6EFC68F44E6A3A
                                                                                                                                                                                SHA-256:4F7EA45D7B38FA0484F202E2E81690F8C3B322F16FA22625EEAB6DE6ACC95116
                                                                                                                                                                                SHA-512:52EA121B35A9B32FC7149285FBCB39824773A35AEEF05A40EC44A6F4569F885342E84217BBAAD3290059354FFC529B777D0999A80A5028CF5797578838F5ED6C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlHfsA1IGfU1xIFDVnIN84SBQ3OQUx6?alt=proto
                                                                                                                                                                                Preview:Ci0KCw1ZyDfOGgQIVhgCCh4NzkFMehoECEsYAioRCAooDlILCgFAEAEY/////w8=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1019415
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):252468
                                                                                                                                                                                Entropy (8bit):7.995879826058456
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:mfkffynoVhCR+nNWNEwDH8VKhHyYsT50BdyCFFihg3Cp:IloLCkuE2H8EHyIPFFH3y
                                                                                                                                                                                MD5:3E448903E3DE6ADC93CF9944E0E40E63
                                                                                                                                                                                SHA1:CBB27E2D7C78B74489C445FC2D362E023403340B
                                                                                                                                                                                SHA-256:ACC460A35C995E648358ACA27C3DD7A443E804D7D2C156C4D7D3A6C6A41AD987
                                                                                                                                                                                SHA-512:516BE13908DF1C481F0945B720FB743938B4859902BA1AF33E896C5F4F4DE226439E4C4252F04BA445CD994A972099068CF36618500E275638F598C05129A9C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Preview:............g...%.....h..Y..;...4I.]2..@....A.......1U...xK.k.$....s.9....<J..n..d)..?~.r..-.z.o..Y\.....us..}..~..r9..............J..o_...._?,..!..++......~@....?m...w..F..{....@ .....w. ...?........K~.hY.,5.>]..?........oI..._..M...)....[...]....Y.....Q..]...;....9.......?2.O..k.ME.}.........S.......k.Oi6......)...G.$....O.....*.4..:._Gi..3._.......K.'..._G.._QzU..]...~..)..._*...mTd.............?p.i......~=.M.....V....~j.2'Q............h.+.\{...F........+...O.....z.{..[.c.>j..K.....5-..|3h..v....../.UKy....s........j26e..u}F....../._.......}.._....gk..e~.o...F...y..:$....).....N..?...O....M....x).gp.....O?..}...~.+..V.....:.\.f..^.O7.W..?.<.k.%u1.k..l...K..../.....`....5..K.|.........._.:.....\.....%.k..K...'W.}<y..\...-...?.I.%..R..~..}.d............../......f......Y.o..?....P.w5......'............Q|y..LwA..B.....O}.....?D...^..}.W.8.....j...?5.....?...#....`.~S..Y.5...{.:..Y....~........1.[.M..d.....x.....a<.eR
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4768
                                                                                                                                                                                Entropy (8bit):5.139447770395145
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:qjhj/T8s29YahGqY9u5F6utAYsTPfCbstWVqa:qj1/E9YahGdanGY8fCbstWVqa
                                                                                                                                                                                MD5:4BCFE4BF40B57B70EF502E8A8483E1AF
                                                                                                                                                                                SHA1:014C9A13C55BD5C99AB577D5FB32B5E79C59A701
                                                                                                                                                                                SHA-256:D3C25D043083CA5CDEB41615721710ABB06048DA024CF2AF0E3B8A69FEE3869F
                                                                                                                                                                                SHA-512:7F33E23D627CEF9CC317C9A2E0F9CA022E3BF04C361A264C17C4CCF97596579C8D0B2FBC94B6C450453BAEA98D3C23DA3AA5DAB42402BB14024EA380FB7D62B5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/style.css
                                                                                                                                                                                Preview:@font-face {. font-family: helvetica-regular;. src: url(fonts/helvetica-regular.ttf);.}..@font-face {. font-family: helvetica-regular;. src: url(fonts/helvetica-bold.ttf);. font-weight: bold;.}..body {font-family: "helvetica-regular", sans-serif;}..a:hover {color:#ec1e26}...btn-primary {background-color: #ec1e26;border-color:#ec1e26}..btn-primary:active,..btn-primary:hover {background-color: #c1111e;border-color:#c1111e}..header {padding: 5px 0;text-align: center;}. header #logo {display: inline-block;width: 180px;height:75px;background: url(images/logo.jpg) no-repeat;background-size:contain;}. header .action-toolbar {text-align: right;margin: 0}. header .action-toolbar li {display: inline-block;padding: 20px;font-size: 18px;}.header .action-toolbar a {color:#444;text-decoration: none;/*font-family: 'IBM Plex Sans', sans-serif;*/}. header .action-toolbar a:hover {color:#ec1e26}..#menu {background: #414143 !important;padding: 0}.#menu a {color:#f1f1f1;text-decoration: none;heig
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 95248
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):55254
                                                                                                                                                                                Entropy (8bit):7.994785733073619
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:lQYZs+09vbcPATBnxzjSRmPt5mHDdlrIpIuTD:uv+0uPUBxzjlH0h+pBD
                                                                                                                                                                                MD5:6EC2F301A0A93F0A72BF02420024EC9A
                                                                                                                                                                                SHA1:BBBF64A65F80ADFECBFA0F979712FB67B69DDFFE
                                                                                                                                                                                SHA-256:19FD2D24B1D92F1A0502A93DD06AED470027D4FFD5F4BDF64FA53C94245E0EE0
                                                                                                                                                                                SHA-512:014E728510892EB583826A332F6E1A681D32E93219510C8D9DE9F86914DE1B878FD822838E700531891C0DF542405F3309F3C66D6E965CD82768084F38B0954B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/3.722e22e2348e745c4382.js
                                                                                                                                                                                Preview:...............F......:7..K"<@.v.......Nt.{C...t......Jj........#.&..y.7..\.h..Z..n..?...._..%...-]<.}...a....o......I8..m.....=...C>....+ .yO..4.)X'?....i......:.....<..#(.........R..%E.........q.\...H&.9.6N..w;.7..u.PU.9..+zYe...;-....*7.....*;.V.....u}....h.......A.w.. .^.....:.jPBu<.\t).a..9......Y.n.. R1q.F*.8.....:..R........ sF...*.{x.Y.........5XeQ..j....KIXo.,^..-^.A...E;@w.wi....*.Q..ES....,..&.&Z.%.........s...z0-.o.VO.34.U......O...z.n]|........x....z..5.Q.._..!,v._.K...T.J3.A..^=".....]3.$.............)..TmG..>^.+kH|.Q..J..S5.in.o.Sg.....V..f.<#..y2w .;.V.NT.T.jlR$....P...P.:.G.j9...69dj....5{o.......6......f..;....6.$....s"WD.....K$....Y.k..Uo.V...CI.o.6Z....}..4.2'.......I9.|.Wv....B...).!..`xj..6..[..`.}..W...{.".hS.z8<.....J..%|..I6.{....g.1.......'.. meLK]m.)..96....8..<......Q..Z?i......:.SB'._.q.`..;g..zF.>.l....r..".Cr......ZJ.....HQ...n..%R...<.*+N.....U....O.4{...V.n-...b.Q.D..'.W..$...J..X.X...".jUP.7.U.0.Ti..x.qM..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1348 x 266, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):65404
                                                                                                                                                                                Entropy (8bit):7.975721381301104
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:wi+Xs/J2d+kx0qYfwci23AzwTSywBkq2Aeu/3gRd0xnx:bTBDMDYBi23Azg1luoRyxnx
                                                                                                                                                                                MD5:2D04F4B531A389819142C3815DA87C30
                                                                                                                                                                                SHA1:356C9FA693E888C2D5E1F5FF8EE38D48669BFA7C
                                                                                                                                                                                SHA-256:7C6EB1405D2355A95008F6E0A8DBBAEC9BBB6089E3CD095EC9C4D789076DE6C2
                                                                                                                                                                                SHA-512:CC7AB67DFB8E78DDD18D56354A98C5F68944A7DCB1806D05ADF436E966B8B498A4C4FEC19B303BBA68BFE18FAD0C7586040A9FB185AA33CCEF5B478E68C6D8DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...D..........a_X....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...yt\.}'..o..;.[.%R. ...J.)J.Y6.hY...;.L.t.....Lw.D.n'...N2.t&....q.i..Y6[...#...p...&.Q A. .B.o.w.-.@l..H...G,U....nU.....?F.........p]I"...;...V}m.c..H..x..S5....X!.I&=.Ve14...........!.xg..P....v..Dc......+.........~f.....x.wi[g.....D..........1..zv....X..j.6kV(L.K.@..T.u..Z2..s......n7dv.n_{....>Zsa......t."{..t...+c..a.NdD.Iu...M.. ....N..`e.=z.U.({.`.4....4.y.')...?_J.B...~..]..,.......@uQY.G....n\....6ZMM..*F.r=...!&.).n]p....h..%..EG].{...3c......E".6Q...b.o..&..T..F..L.R.S'.ye_5\m.../....e.s9..O~n.q..Z...........`qS..c...d.B.....jZI<b..s3.r....3..../..BO....).9]...........T.y)%..gMjh..P0)...BD.....Hj.......P..a.K.l.TA...].4......c...........,2.`.......5....z.......]{..j.A..W.|..\.2.....$_.}....G..;....0r../f).zg.`rm.F.P...Q.XX....\..~............XD..'v.n2..#v..FB...-QY...*.$r.h6........h..o.w.0...4.f:H...&.;dd.........t...Vs.........a..7....Z.t.nY..'
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (20831)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):21004
                                                                                                                                                                                Entropy (8bit):5.2169391810760875
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:kmQkLrwVOyzirVyKnxRsIB9Db5HjiWn8xHOxvRVgD75zBY5vImg3FzGpL9ARdOgS:vLsgyziJp3Db5OxHOxvYD73Y5vQzyL9p
                                                                                                                                                                                MD5:56456DB9D72A4B380ED3CB63095E6022
                                                                                                                                                                                SHA1:6DBCE88AEE15B42F29083DF7A07513CF3B486BA0
                                                                                                                                                                                SHA-256:66F3A07E1FA9B64A686B66381E4458DBC8ABF3DBBFF954720C4EEC07B84411C2
                                                                                                                                                                                SHA-512:E56BD96B837B26ADD354D0A9E2B8DC04C95CEA94F7959EE05718ED23A224296FAE22D49AFAB160B45963BD99C2C501A3F12517E431EB68A13A327FF8B262B50A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1575 x 1575, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13533
                                                                                                                                                                                Entropy (8bit):2.974191005538325
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:eCehhhhhhhhhhhhhhhhhhhhhhhhhhhhhhvhhhhhhhb7uhhhhhhhEYShhhhhhh4hv:eVWRnNUER
                                                                                                                                                                                MD5:48B52D67BC697769BA769C6CEF9C097F
                                                                                                                                                                                SHA1:995F33A886ABF28BD4FB8A566443EC1E25C65B85
                                                                                                                                                                                SHA-256:B240F6B4B81E66E526A8938CF6922270C4E13DE0A83A6C8E869A657F65D72D1C
                                                                                                                                                                                SHA-512:2E82B62667FE35F880D17594E8B03D46639DF906416B373EDA4F95EDE7BF7391FD07583D072B92F0829D64AC7F6EB775FA449FBFAE8F08FDFC5269B61EF84738
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/Insignia.png
                                                                                                                                                                                Preview:.PNG........IHDR...'...'.......L....pHYs...#...#.x.?v.. .IDATx...q.a.F...m......!Wfe...b...P$l...S..H{g.................@I.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J.......R.........'.......8.............. %N......)q......H.......@J..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):227897
                                                                                                                                                                                Entropy (8bit):5.546154860165975
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:hcgYpTAX/D+Of7G0KBgDwPAjIJ8UUlP4HlKqZcDmoMfgQJ8Ylu8orD:yMX/iOf+PmPglcDmoMfgQJ8Yk
                                                                                                                                                                                MD5:CE70C4BE5E7A4DB1F4535E470430C5EC
                                                                                                                                                                                SHA1:8DF1A2031647C02C14B8B4EB433E59B61344384F
                                                                                                                                                                                SHA-256:2CFEAAC1874B69E30CA51490BA87218820799F35B76AF8308E8EFD6A0D219026
                                                                                                                                                                                SHA-512:CEBB8D85E14D60C15FDAB9EBB5BA58588CE482C33B65A1A2B86487CFE7B25E7163C40214EAD2212F7EA0DB6DFB58DB7497C1AA1D2F1AAD851818A771DC612357
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-29905105-13&l=dataLayer&cx=c&gtm=45je4bk0v883973960za200
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-29905105-13","tag_id":9},{"function":"__rep","vtp_containerId":"UA-29905105-13","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-8TYC4LCPVF"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-29905105-13","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):86927
                                                                                                                                                                                Entropy (8bit):5.289226719276158
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 444x249, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18858
                                                                                                                                                                                Entropy (8bit):7.934845427347815
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wdSaeurWR/uBH+Y4glnueB6vP1LSIuRYCE4ccm2HDWY0LXOiH63eOQ:CAae5cgeNuI6vtLu6cSVL+iHOeb
                                                                                                                                                                                MD5:403027D54368600815D40F02803E22C8
                                                                                                                                                                                SHA1:2853317F2D3523D20DBBCF415BD4969F90DF56FF
                                                                                                                                                                                SHA-256:49928723EC77E3A3AFB81E0198DCA2EECA5338ACC3057FD1A699CCF8A33268AF
                                                                                                                                                                                SHA-512:F3D79E8BF728361F1557D6932DC896F2F2E3659D98B0A0051DB8189B1FA483195BD268BD2C5ADDEE8FE20097F3638ED00969C4F1E352EB76DE6FA2787AF4AFC5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc...........".......................................B........................!.1AQ."aq..2....#BR...3br...$S..%4s5CD........................................................!.1.AQ.."2aq.3..#.................?..Wk....z.K7..W.n#...P.5....C. ;0lg....Z.@;...Ht..S...3.....Z.....J1.h...j.V...|...NV..s.....u4Z.,k...K&..).....-4..1.....B)~0.;_v.UOo..q...8Y... .:..V.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x430, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):30153
                                                                                                                                                                                Entropy (8bit):7.949991968332206
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wO1/7YLKsxoXwrGLoQspzktc0fbc2lI9zD9uQuTunBL3RawKZZbph+NOpdXkbj+:CO1eKsx6w0bo+DmzDoTs3RaHj+Z6
                                                                                                                                                                                MD5:BCC631B46DF22AB106895E68817785F9
                                                                                                                                                                                SHA1:02B09ABC79EAA0F33CD94EFE7D09A1D99790FAB3
                                                                                                                                                                                SHA-256:6CB61E978AC8509A4E6B945CBFA4DAD0EE27EF106E882BEA350277DD9A1E5940
                                                                                                                                                                                SHA-512:F55216537A12ABBD8172416ED7B6B24159F7DAC28A52174DBAF9564FD3F8175D7DDBB616F1CD750D0A9C49CA08C5276484C9219EDDA8A46A5162518F65AFEB24
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................\.........................!..1"AQa..q...#2R.....BU...3Sb....$7r....456Cstu...%c.&8DET.......................................B........................!1.A.Qaq.."........2RST....#c..34B.$5r..............?..B.B...HP.B.Z.(P..P.B.!B......(B.(P..P.B...B...B......(B.(P..P.B.!C.B..:E.q).IQ..&......Wlw.,..`....q.Q."..!..(A
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 4500 x 4500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):343693
                                                                                                                                                                                Entropy (8bit):7.283542736104924
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:NcVQCM+nGgFgeQJxCqlhv9X36QcBITs/6WtuHT9HobuIZuV8b0R:NvQXyjXE5jtua0R
                                                                                                                                                                                MD5:05CD0868B70F41DECFB7EDB0ED9D6FFF
                                                                                                                                                                                SHA1:AF9CA8948CF30BB6B77CF671EBFBB87438E812F2
                                                                                                                                                                                SHA-256:698B39803AEB3ABB19C1501B5613EBA7636308C0C77C830E4B821ED5839FD652
                                                                                                                                                                                SHA-512:6E2158B092C449F3222BE91A3032759494BC69B708B0C1890DE0D56580FF1D0DD382D7C080C22589062BC78CF90CAD1CBB087BD3FF2BC0FD24020653039AA281
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...#...#.x.?v.. .IDATx...Mn".....Ww^.#...;0K.;.s$.;.VPw....U]?m...y.P.......}...................n..z...................}....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.................P...................@..2.................E....................!(.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 444 x 249, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):143644
                                                                                                                                                                                Entropy (8bit):7.995058986073001
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:3072:b/OuGHZ3Eqq6yV73I1Ymvt7H68dA42MxTWfvQg:LOuG53tq6yVjlmBFzxg
                                                                                                                                                                                MD5:74A9E22205C4388106C20821A15F2A77
                                                                                                                                                                                SHA1:22E3925E263BEA3B63AEF748E64309BE4A30B6D0
                                                                                                                                                                                SHA-256:8C49EFE7C3766117954117818633B9927F03FACF2C6BD6F086155DE92C29E25C
                                                                                                                                                                                SHA-512:6D462C6DD6C9BB301E576DDE6D815DE91102E29DCE5367C30F1FD948AD0A112EE44F217F8C93AC502E146D93BD8E5D42FC6293CB89B105026797AFF9B2693F01
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/blog/idlc-finance-plc-signed-an-agreement-with-truvalu-bangladesh-for-partnership-under-the-access-to-green-financing-a2gf-for-enterprises-programme-2024-11-07-672ca5b742766.png
                                                                                                                                                                                Preview:.PNG........IHDR.............\R......sRGB....... .IDATx^...e.Q.....s&G.(.r.,. .Gx....`s....w?..\../.6........#......l....Q.F...g...a.^.z.}.>3#...ff.^...........S...B.~.V.....'B.s~.o.}{?...61.b..e.JX|.;...0....c. ..iNk.n...+.....c&....e.~..H^q.3..g>...>#..4@I{..L.t.[.d...n.......H...H^~..;v`p...F...U,!........l...'......0.W.......4.j..P2|l.7.b....K:..~...G..L6..N(/..[.....f...,.....k.. .gt[;.;......t...8....h..f..T..6..y...D....~3.......|.N...%./|_.!Q./....42.x52.|...aP.....B.V6..<....$S^..?........t....~C5.o..;....m..-...#z.n+.B......0.n..@........pk.?..).P_g..t...?U....a\...5..b...g.OH$.Y[Z....(....L2.....L......s........uN..6.....({q$..V..U...p$.`.....#.. .{..L:=..>.....!......Y.v.u$.u.7h.....3...-.b........Y..Z.........~.Qe.>L{0..9i.0EA..a^...q.3.P.......;....L....?r...I...:......8....i$6..v..{q.v..q.%8g.x.5...?..u.cRg...H..}X.H.Jg`...&'`....m....f.v......*.y.!.k&.d`....L&....bB..j..q.d.s[...... O.h..k...V./H.L.Z.ya....w.n:...#l
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1510 x 1032, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):39403
                                                                                                                                                                                Entropy (8bit):7.643338880610536
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:XisIjdaSnwm8X3BeQQ4hDcSNhyKSxbhKqAB8KeyW08X2tbs:XxaNSHB9J9NhdZjeyW08Xb
                                                                                                                                                                                MD5:17E0660DF3F2915E897B1D821DF40FA3
                                                                                                                                                                                SHA1:FA70E36EFE408A72BF030CB2D83B36094A0A9951
                                                                                                                                                                                SHA-256:227D3C12998289935BE372EF62DDAC89279463275D7394492E1088D07209AC69
                                                                                                                                                                                SHA-512:CE2259442B0146B7AE5E8D1B99191E97D275877C16E8963FE2EE5528D7CAE5ECACC995BCF79ADCF52B3EBE8EBE3BEEE51F1099F7D086C3D86BC92661AF84C901
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.............h<......pHYs...#...#.x.?v.. .IDATx...]n.G.&.tC.........^...Z....Z....Z....^.........P50...W.AvG..4).*#2..y...F[..,..._|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..q.*....../]..>.Gx_.;.....c.Tw]..v...>.g..Y.u?:B.s....d.>O....>...........=s.......S....Q....1#..{.....]....Au..aik...g.r...s..z....s0.+...m.....1..<...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (10643)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):274617
                                                                                                                                                                                Entropy (8bit):5.408496759284294
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:Un6e7IhYBtqhKCNgYCsGsRtBXCiPy8HmHEuYyrs2/6M/6VZA1a:Un6e7IhYBtqhKJY1XCiPy8GHEuYyrs2c
                                                                                                                                                                                MD5:53F03F3BF5AC50ECFE0EA1E1E2ED79E6
                                                                                                                                                                                SHA1:BD57A795674792A15CF3E53B5565E39C1B66E1D5
                                                                                                                                                                                SHA-256:0061A2D076D7E51D46D0F48ECB18F343E53FBB63FC93B7851073FE1FE5C78BFD
                                                                                                                                                                                SHA-512:EB471BDB13E6E927550D97D5E10CAD69A8A863048B0E4A98CE3CA3C4AE20FB5D97BF3FB9420209AE112D7AB4602C2EE10AA3B61F6D187704384EBE30D38D78EC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/common.js
                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var Kia,Jia,Mia,Sia,Zia,$ia,cja,Cr,dja,Dr,eja,Er,fja,Fr,Ir,Kr,hja,ija,lja,mja,oja,us,qja,sja,tja,Fs,xja,jt,Fja,Hja,Gja,Lja,Mja,Pja,Qja,Rja,Ot,Ut,Wja,Vt,Yt,Xja,Zt,Yja,bu,dka,eka,ju,fka,gka,Xka,Yka,vla,zla,Ala,Bla,Cla,Dla,Lw,Hla,Mw,Ila,Jla,Lla,Nla,Mla,Pla,Ola,Kla,Qla,Sla,Ula,bma,fma,gma,pma,nma,gx,hx,rma,sma,tma,uma,wma,xma,Pw,Qw,Rla,Ow,jw,Pia,yma,Qia,Vla,Ria,Wia,Yia,Dma,Ema,Fma,Gma,Hma,ox,xv,Kma,Lma,Mma,uja,zs;.Kia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Pg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Jia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Jia(f,a,d+1));e&&b.push(e);return b};Jia=function(a,b,c){a instanceof _.dh&&(a=a.Jl(b,+c));return Array.isArray(a)?Kia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.gc(a):a instanceof _.ic?_.qc(a):a};_.Kq=function(a){return!!a.handled};._.Lia=function(a,b){functio
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:H9iCR:x
                                                                                                                                                                                MD5:6B251B9663F7B892F1DEEDD3B9DF014C
                                                                                                                                                                                SHA1:A23A93E7B54620078AED98D7F61D834649F23365
                                                                                                                                                                                SHA-256:205E1237A02ADC1DFAB49D3431CA271DBE63675C6590E5A63DD50C0D5C3C25D3
                                                                                                                                                                                SHA-512:BB90163419E75F7C95ACFB309179DA2EC8BE75C8726B60BCBCC3B005437228EB94978DA4B05CA3EFF8986336E5BF38962B2F896F7DE0E2B49FF9B126E171CF88
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk2gjkIcgt--BIFDbzsp6U=?alt=proto
                                                                                                                                                                                Preview:CgkKBw287KelGgA=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):280276
                                                                                                                                                                                Entropy (8bit):5.586909120756626
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:tULMX/iOG9izPmP5IXDmoMfgQJNNOxx0/aJD:Su64zPmabV
                                                                                                                                                                                MD5:062E93636FD08EE6E3CC9D690C776327
                                                                                                                                                                                SHA1:FDD6AA56E70E91C3907765B25DBEED0B82EE3CAB
                                                                                                                                                                                SHA-256:52A273CB59B02EE19711DF8E486B890119A1987D041B74F16BA53D777456AADD
                                                                                                                                                                                SHA-512:A7ADF69653ADF64D982AE3BFA93BC29A1D39AFF9F3F7B67439C4AF822D3234FC650667FDF34CDE05FFD1AAB7EC7A066A159895EA4D12B0F16BCA4332DC7AB470
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","idlc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5514
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3279
                                                                                                                                                                                Entropy (8bit):7.932139956014219
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:eL17JndLv8ipjcVqOLXGrjFc/RRrvlJ/61aQ:eL1dh8ijcVqSsc/T76wQ
                                                                                                                                                                                MD5:9B3029637821CD94C80BED6B821E2808
                                                                                                                                                                                SHA1:178C0E7E65885F1A5AC81465ABFB0FDC247576ED
                                                                                                                                                                                SHA-256:985507AAB85184ACA16061DFF7BA9565DC9FAAB20B0E340CF09DB3BCDDB48EE5
                                                                                                                                                                                SHA-512:A72D150F82C4AC05E88EF84D0265C8B52E98EBD9D0422EE16FCCEFD1F6D0B736164032274D946DC97CA892CA1346664EB6CD6268F15A97455EC76B7C66255F61
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:............[oc.q...+4. .h....)D..~1..0.'A0...c5).....{.:.=3..!...d...UUk.s../.v=...y...o.....O.w.G}.............u....<...y{...........^wO.............m{.>..._.....A=n._..^v:...7}...h....t=].|.......?.O..|.q....o....x8?.;.6.....|=...#l^v...y]o...\.7r)..._....vs.......v/......_..w.....7s]6.lZ..........{>...eq..O...].>.}.._.w.oo..3d.Z..v.?..@.{...~..m...........}.v...|.........-..tey0._S..E...~..../...5.....~j/....0..y...._?..|...i.W.G.........G...W.W.v><_W...N:`....].._~(_#..},...W/..oI~)...M.b...8.\......c..=..?...\9..tlc..7....~....r=..._..w.....[U.B.5O.}*.&..j..V..Xr.:.nu.fh.....&.b...*..h>...n.....4....dV[w...s..T.)+.5;...{.:lMcf.b.%.RW.p.R6.`.n..^K..p.....h..YS..:c.(..Ts..j!..fTv..w.b[.5d...[E]...z.=...A..+.cir7...LUI....!....U.8.h.+.Z#b./...*..j.s..&..t.}NSI.....h..U4E..G..X.N...4]..f..P.....@@.ac..nc.}.*.$.I~(.........k0P...}...^........G+1.im7.....m.........*k..B.....N..f..f....C..t.e..h..r..y[t.%r6..c.........$+.0.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4629
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1825
                                                                                                                                                                                Entropy (8bit):7.8954448161654875
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:XQ6tfa+KhC9oqVXlfyPR37jppCnYqdlloq9zOUof0c79Lj2:A6LPl6Jb21Ll/K0s9LS
                                                                                                                                                                                MD5:662F86A687B03B73CDB2BC942618BB52
                                                                                                                                                                                SHA1:615237FA0F03399020F6BAAAF3938975137D9DD0
                                                                                                                                                                                SHA-256:4D53EF7B4080DE4D9C00ACE9F1B3BE07369C3F10AF7E920B441999BF6FA44075
                                                                                                                                                                                SHA-512:4B89E3DE21DE99749B6BF8E0EF3BCF81A259AC8B3BF12D1D9240E522E8CE762B1765BA53E7EE4B64318EDD64AA54AF75A314945B15CB06A14E9DA8A4DCDA6FB6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/2.2f284a2df3fb0172ec56.js
                                                                                                                                                                                Preview:...........Xmo...._.p....}....K...".....m.....F&U...:..}(..../h.$._f8..<3...H.>Z......_....Y2*U.Vm..h.bz,.qv ....:.dz,............{o...M7..U\?..3).......O./..8..T......h.g..d.tV...r&..n...iA..M./W,..gQm.q5X*1...@"#.x&..(...\i.R.\...1..y.......$L:..{0....4..u.....8...U......B[..$.P.<f8..x....[<....\8H[6R....`.&..a.]...2...AV...RYrP..&:..R.....aptt........n......D.?:{:.a....x..>.y....T.X..k+1.c..R.....*.....m..tZN1.....?.->d...Vf.A,.mm.\fn2`]....n.%.....;...B...:.E.L!.......(.,.-..*..T{-..e....(.a]..k.x.....@uB.6...;u#...m.ZY.Kr=.h..)....C.-+^....-{....].....4p..SC....-..-..>}z..F..W.oG.l.M.|X.|=.....z(r........s...*D32..x..l...y.....*..8....G......Y.....Z..;.......s..o............=.[.6.o....u#.)..t|..o0P...t4.L....\..Od.p. ..N.O./.|...5i.2..2."G...Ut.....ykHz.bA.X.tP=.f..-.@<.h..R..r.n=a..f.....2w.j....q......e.XY.m...q.3.n....@P..<<..6(.......d...zh......5....S......J....L.o..a....b...~.u..P.V..Q..Y[...u.w........}....?8..G..(.&..hB..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4629
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1825
                                                                                                                                                                                Entropy (8bit):7.8954448161654875
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:XQ6tfa+KhC9oqVXlfyPR37jppCnYqdlloq9zOUof0c79Lj2:A6LPl6Jb21Ll/K0s9LS
                                                                                                                                                                                MD5:662F86A687B03B73CDB2BC942618BB52
                                                                                                                                                                                SHA1:615237FA0F03399020F6BAAAF3938975137D9DD0
                                                                                                                                                                                SHA-256:4D53EF7B4080DE4D9C00ACE9F1B3BE07369C3F10AF7E920B441999BF6FA44075
                                                                                                                                                                                SHA-512:4B89E3DE21DE99749B6BF8E0EF3BCF81A259AC8B3BF12D1D9240E522E8CE762B1765BA53E7EE4B64318EDD64AA54AF75A314945B15CB06A14E9DA8A4DCDA6FB6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:...........Xmo...._.p....}....K...".....m.....F&U...:..}(..../h.$._f8..<3...H.>Z......_....Y2*U.Vm..h.bz,.qv ....:.dz,............{o...M7..U\?..3).......O./..8..T......h.g..d.tV...r&..n...iA..M./W,..gQm.q5X*1...@"#.x&..(...\i.R.\...1..y.......$L:..{0....4..u.....8...U......B[..$.P.<f8..x....[<....\8H[6R....`.&..a.]...2...AV...RYrP..&:..R.....aptt........n......D.?:{:.a....x..>.y....T.X..k+1.c..R.....*.....m..tZN1.....?.->d...Vf.A,.mm.\fn2`]....n.%.....;...B...:.E.L!.......(.,.-..*..T{-..e....(.a]..k.x.....@uB.6...;u#...m.ZY.Kr=.h..)....C.-+^....-{....].....4p..SC....-..-..>}z..F..W.oG.l.M.|X.|=.....z(r........s...*D32..x..l...y.....*..8....G......Y.....Z..;.......s..o............=.[.6.o....u#.)..t|..o0P...t4.L....\..Od.p. ..N.O./.|...5i.2..2."G...Ut.....ykHz.bA.X.tP=.f..-.@<.h..R..r.n=a..f.....2w.j....q......e.XY.m...q.3.n....@P..<<..6(.......d...zh......5....S......J....L.o..a....b...~.u..P.V..Q..Y[...u.w........}....?8..G..(.&..hB..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):135416
                                                                                                                                                                                Entropy (8bit):7.998462299220136
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:3072:Rtcnocvz5L0SI9RT2XUr4AaZ9OHnsmjYxp1n5gaa:socb+S0zr4t9OHsmjYj1ST
                                                                                                                                                                                MD5:2E47D9ED159CC0BD023D296704D86C4C
                                                                                                                                                                                SHA1:403BCEBF51ABF14A4B085DB77E4119337CEE8A0F
                                                                                                                                                                                SHA-256:6D5DD962F422F2F824DB5C9ABDC089DD34B704AC2854525FA0AD164643B28B16
                                                                                                                                                                                SHA-512:A5E0F117540D50A26926686879F8D99B36E62EEF79EBFB9E063D588E863FFB818A3B9E67177410BEBD4FEE38DAC1C4966DD6C1A7EB847FFDEE283C8EE3BAC577
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:RIFF....WEBPVP8X...........]..VP8 ....P....*..^.>...B!.^.5..q,m.&..>.x.....O..f.>Xl...gZsVP.....ng.x.8..~L...~..o.O......(.....~.._./..........K..............W.~......O._........../._........].'......./.........p...w..../w.........................q.../.......?......W.c.#.......?..x_.?.........._.....?....4?....m..................+...O...O._...?.?..c.......o..?.........*.{=.....f?....a.M....z=........!..........Y........o....=.........#...6.......O.?..y.........{...?.O..X.+.....?....F...#.7...........}.7...'...?...~..s...g./.....?....3.....G...?........3....._......W...'..._6.....G.7..._......).......o._...............G.......=..l...C.../....Ro-As]s.bo...u9W..#.`...M.I.....Yb.>2K>]..<....h...n0[........'{M.O.....M.?k.....J.....#WFs..o:oz.T.B....V...*..Z}...{..W<........i..l#96.+.@y.}.CtB.u..?..&..8..<%........=..........-...V..lu.'..4/..x8|.L..n(....VoN.I.............,w.....,....J...=....T..V.d.....c.=e..8..TbR.%..".....X.!.....?..9....z.8.`v.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3640
                                                                                                                                                                                Entropy (8bit):7.865223621749025
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:W34SNsS8VFxHbfGr/dhB/3aknCCME0mGQSw+z:WIbSMbU5/qkCtmGF5z
                                                                                                                                                                                MD5:913ACDFB3E1ADE96F8E44BA2862F7F75
                                                                                                                                                                                SHA1:04325B559BFDBAEFC87F5EF2A5E2ECE0D550E79A
                                                                                                                                                                                SHA-256:BED8B7321A3BC9F3B57AACF9C2FD3C9C586BA473541C0B3CA1BED505D5302968
                                                                                                                                                                                SHA-512:2F19EAF8AF8AF429432409725AD144270D296C6EA66645BACCCD0B84F4CAF17E2E9ED4AE3B880A78F58B117F0C39B41082B312D5EC53390DCF9449226C799B89
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...u.I...=..l.."0..(.A..E )....#..@8.p...`#....k.^.C.-.....9...#L....{..4.3..n.]..?...<...Qv.....gW.aeo..=.E.+..1y.=......^C..x,{...c..1...[)...x.5..E...*..R .v.)....t..e..R.o..I..Bh..|.[b..:|.[......-.z..L."e..C:..i...4....@......@ ...... ....[...g...Rv.h].p;.}..G.>}.c......Zf.:.~d..j-++.;...).......4..fbYWB 6$.....yv...JK!../e..g..y.D2LJ ...F.....@..m&.mt.Xq.L.{(....6..o.,...\W.../^.].z.{PL....u...]!.......C.....|t.....+..3.rg%.;..w..>\pfk.".e.ep.S#....Y.Ov=e...\..Z..d.D.....Z.A..)..../.7...&<^. ...?.)....."H.V4.5..~.$.H..U.d.D v.</.z"j@@.,."..."...!.s..<6. .{.G....*0O.O<...n..>..*....=.=a...K...6...$o..o<...E$......$/... ...G>{....<7"..`.."e/kT...g..^.f.. .....c=....J..U...4#).....yS.+.w....l...sI.l...J..r~.w......,xPnW.P..]..k'.....o.U.G..(.c.z...|...e.J........\ l..p.@....$..."@ ..@......@ ...... .....@.... .....I ..E.@.... .....@...@.....A..P...;.on.4..........9..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1943362
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):502198
                                                                                                                                                                                Entropy (8bit):7.998935331930064
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:6144:duVZth5kEbPpAcOX2ptG4XJJcacft+wWzpwNq0BF6YbFRxffhtIfPwvepbrGvAQ/:duB0d6RjuftJgp86Y/WQvYPQS+gTnm
                                                                                                                                                                                MD5:09476EB646CD1AB8359381BEFEE045D7
                                                                                                                                                                                SHA1:9ADE145EA29A74347CB05A46E2F692798EDFCCB3
                                                                                                                                                                                SHA-256:95F478371102C8DF47DAF854E5D7E19B7A8524B2A082DDA34D97A06F3313A04A
                                                                                                                                                                                SHA-512:B5A1DCE0A61583BED466D78EA747EEA63C34583A7699B64EF8782617878BDBB2974B05A1E9DE127209DF9E28184B80BAC2F641622D969BCE335E05E89779F0C6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.............z...(....Q^*.LR.|....e...,.e.....).6...P.....=.s..y........b^.....z.LD....rU.....u..D.322"2.g.p..?.........g.N{....4O.E.&n.8K....giV.A+q...6c.su&.2..<K..W.....N.Q...Y:.Yq.^...:...~C....K.2..{.s...0[..h9~...x..j......c.i4Y..A.=.H1..b|.B.q../..:...;....*...Y.....(K.j*...2..\V.[9..,...av<...!;.V..m}.`..|N`.....sw...#.c.>..|..<...q....S|..~...:E.[dQr....<p.ww..c.<.....E...q.f!6.i..x.3........>z..~.5....3O.KX.{Y..G<{Z.)%>.d.?.x....i.s.-.T^...t'.8C....Jy.'QH....|.b..,.`/.)..L'.E8c.Ky^.....9.E._...(.?...'.yr\.P.x{9...L.....]~._S.Q.X..ob..{...1.8?:Ru.t.p......J.?o.....-...GN7..Q.:..1.z..~.......j..x..l4.g.`..>...H....d}.5.....;a)...@. ... .nl<.|...d......{{...:sp..... .o.....R...(.{.W...3O..8.......<>Z_.,...T.]..5.f.C.Q....>....9.A..\F~.b..g.....-..h.G.,..y...q..%..XU..;.`..q........n...b.t1..8M...y...\C_.@ ....g.xy7....})...Y.a.j...l..5..`?<...%.\...[f.#...=..Wg....R,.u...a...<....;Z.?e.At.B1...[.....P...=...R....x}.Q...b.>P^e..<.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):12854
                                                                                                                                                                                Entropy (8bit):5.58511071451087
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:v3Sf3M3EQ33323W1fzCQK4szf37Qvpdsm/V9gqlo+URA:/MgTnG6r/fgqkm
                                                                                                                                                                                MD5:D95DD25E0CE894AC35D2E4200D1EB30F
                                                                                                                                                                                SHA1:CC61BDE65F9260F29DDE199855839CDCA750FE0D
                                                                                                                                                                                SHA-256:04757D2DFEDA566B76FAC33FE1A62C7891B277D474E1F4028695BF4CAA68BD1F
                                                                                                                                                                                SHA-512:E9A3E36CD5833B04E375B18EDA8C43DE48E20952392FE15A2B67E11C480F0FC0C6DC5491D0B7EE0B72E1A97184D2F3D2A36A1FFF1A8643BE308B72C544269FC2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=IBM+Plex+Sans:100,100i,400,400i,700,700i"
                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZGUdLTDw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZPUdLTDw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYX8KVElMYYaJe8bpLHnCwDKhdTmdJZIUdLTDw.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'IBM Plex Sans';. font-style: itali
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5514
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3279
                                                                                                                                                                                Entropy (8bit):7.932139956014219
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:eL17JndLv8ipjcVqOLXGrjFc/RRrvlJ/61aQ:eL1dh8ijcVqSsc/T76wQ
                                                                                                                                                                                MD5:9B3029637821CD94C80BED6B821E2808
                                                                                                                                                                                SHA1:178C0E7E65885F1A5AC81465ABFB0FDC247576ED
                                                                                                                                                                                SHA-256:985507AAB85184ACA16061DFF7BA9565DC9FAAB20B0E340CF09DB3BCDDB48EE5
                                                                                                                                                                                SHA-512:A72D150F82C4AC05E88EF84D0265C8B52E98EBD9D0422EE16FCCEFD1F6D0B736164032274D946DC97CA892CA1346664EB6CD6268F15A97455EC76B7C66255F61
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/manifest.e76b09d03e0a63c3456c.js
                                                                                                                                                                                Preview:............[oc.q...+4. .h....)D..~1..0.'A0...c5).....{.:.=3..!...d...UUk.s../.v=...y...o.....O.w.G}.............u....<...y{...........^wO.............m{.>..._.....A=n._..^v:...7}...h....t=].|.......?.O..|.q....o....x8?.;.6.....|=...#l^v...y]o...\.7r)..._....vs.......v/......_..w.....7s]6.lZ..........{>...eq..O...].>.}.._.w.oo..3d.Z..v.?..@.{...~..m...........}.v...|.........-..tey0._S..E...~..../...5.....~j/....0..y...._?..|...i.W.G.........G...W.W.v><_W...N:`....].._~(_#..},...W/..oI~)...M.b...8.\......c..=..?...\9..tlc..7....~....r=..._..w.....[U.B.5O.}*.&..j..V..Xr.:.nu.fh.....&.b...*..h>...n.....4....dV[w...s..T.)+.5;...{.:lMcf.b.%.RW.p.R6.`.n..^K..p.....h..YS..:c.(..Ts..j!..fTv..w.b[.5d...[E]...z.=...A..+.cir7...LUI....!....U.8.h.+.Z#b./...*..j.s..&..t.}NSI.....h..U4E..G..X.N...4]..f..P.....@@.ac..nc.}.*.$.I~(.........k0P...}...^........G+1.im7.....m.........*k..B.....N..f..f....C..t.e..h..r..y[t.%r6..c.........$+.0.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1800x749, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):215405
                                                                                                                                                                                Entropy (8bit):7.973532881841694
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:hwRyswKszbUDSjoCS2NYUvnhxP5/TzAZK:hwtwD/5jo6NYUvnH5qK
                                                                                                                                                                                MD5:8777AE84D48DF7BD436C20CE74660E4E
                                                                                                                                                                                SHA1:251FCE0B8135C1B4DCA07D5912E1CBDDE2D7A9CE
                                                                                                                                                                                SHA-256:4F9A13738D6BA45BBF9E8AB95DFCDF50876AD4CFE7E7503A9B4BC1DBE1741A2C
                                                                                                                                                                                SHA-512:71CC7760B08E907F8A4E0E1F05A1D6E65B60EEA60A659E8C718092399CBAAD28FF3C0F86651776E6A8A3646EE7FA6E823CE61BF4DB67D6394A04E67B6D14F23A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/images/landing-page-splash.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|R.......P)qK.......\R.Xh.........--...R.KE ...R..W...-..v=...0.\S...q.f)p)..\,&(...\R..7.b....\,6.N..(....)..\cqK.Zv(.+.....Q.j......)......{S.F(.Xn(.?.....a...;.c..f(.?.b...qF)..\,3.b..1E.....~(....b.S.F1E.....!...N.3.S....e...Qp.h.?.....a.h.?.b..a....Qp..)...+N..Rm..w...F)...\V"..1Rb...+
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1479 x 744, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1713375
                                                                                                                                                                                Entropy (8bit):7.968532131960251
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:ZAriif21og0h29uGYv+ozgnfE/XibN7ib3H23xdXhelM:6r721og0AAGYGozYfq+NUH4dxKM
                                                                                                                                                                                MD5:6939224DCC30717B02DD17A73534FDEB
                                                                                                                                                                                SHA1:E9E66B5F3E4BC53690FAC1C4A52A09E820C5FCCD
                                                                                                                                                                                SHA-256:588E3C50C094DC58DBA663829F1A15581E3CEE92E45F8980D2585596D80D4FE2
                                                                                                                                                                                SHA-512:02B794D5669CA92FDD1C3E8F3AA44394806855A5AC928EF8521C007A1097A3FBE8E76EDDF6CB1EFA43FEB7368CD7C3CFABD107F6BF4454F79280206CC8134F85
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.png
                                                                                                                                                                                Preview:.PNG........IHDR..............7MN....sRGB.........gAMA......a.....pHYs..........+......IDATx^..k.lIr.w....I@....Hf".J3.. .g+3.(tWwUW.......<.....w...'.w....?...|.....w..K+|..9}....G.@..//^.z..W/...^(...,.&...../..~.........G........$....24...RY..)%.W4.>......_.1o}.....+l.Tv^|....b.0.s|..@};uJ......_.j..l}...1..y..:4l...}..RN.O<....U.....l$...<.}..IrK/...^_.2F...g...+....~...o..././..].K.......|`..v......9...J2..GV<N.......+..Jsy...@`..s\...B.[v............-.j.m........1.L..*[...o.v4...l...1....../.y.Q>...+..'.;W?...v.+..w......R...q.*.................?....+...U......31.......:..q^.s.....y..W.g.O.9.....r....}...g.......S.|.d.2}B.w...~.+.1Z..)>..7.^.....c.....jI...f.L.....'.....z..p.. ...?2...r..5...=G%.A.H..|N..-.q.?.9.<9.C....`.i5...^.......X.o.4.%.......b.}x.g}...Kr.~......n.4..b.:.O}.0.E8<..6:r~...7@,.#.y..........{.=...x...qn.e.9..u.....@3...q...m..}.MY]....-...h...._.;..?..'...j.V.....4.:2.u~..@;y..]..S..W...w...Y...s..O.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 700 x 378
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):49092
                                                                                                                                                                                Entropy (8bit):7.875369859549403
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:B/3t4YLyoKV+sKYdcVrEoCeuqbgFidEdyp0b4AFAt0u7/YRlUVwcH+9Ere6sPNn5:B/3t4gKV5c3CLAHdEdyObkt0u7Wt9cTk
                                                                                                                                                                                MD5:4184B68DDAED02CEBED2D3AED6239868
                                                                                                                                                                                SHA1:7CC0A69655C51C8BE5B48B8DD64C916D1B0BD5AD
                                                                                                                                                                                SHA-256:55842D0FFD2C412311F71EDD1F9CC0070CBD27C000233C95C73941DF544B171E
                                                                                                                                                                                SHA-512:87EAC802C39884242D2914901AD712A69C61697F10B10AEE598C00702F211923F9990AC0290119BD50C9B192E8D862A2539AE8BC0A55791416F3641EFF7192E5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/volks.4184b68.gif
                                                                                                                                                                                Preview:GIF89a..z.....e]....*.OPP.......3%...a!.............".78:cdd.X.(..a].........+.uvv....-!.........................................ND.#..+&.-"&'(.......(....|TRv..~......3'....ixy...........f....D<.+.WegBGH....6...<1.;4146.............\\]....ed...z{|.'...9;=....ys.(.ijkx<9.......+,-!##.#..!.M*)<02..................211...................... ..BBC...=>?.......ts......opp.C:.1"...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:74BF8713C15EE61180D296AB3CF71307" xmpMM:DocumentID="xmp.did:D4EACDA45F9411E6A996DF50A476EE17" xmpMM:InstanceID="xmp.iid:D4EACDA3
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5698)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):242454
                                                                                                                                                                                Entropy (8bit):5.548731083625456
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:u0JgYpTAX/D+OfVG0h/gDwPAjIJ8UUlP4pKqZcDmoMfgQJ04lfl7prD:u+MX/iOftPmPicDmoMfgQJ04h
                                                                                                                                                                                MD5:52362CA893D08A4DDB1D4669DC7EFF25
                                                                                                                                                                                SHA1:7764FB94B75E0D04A73A0D1C9FA9B25C6E431134
                                                                                                                                                                                SHA-256:6A86C220123811B6A6447D680039F507EF1C9CF418A880D9F1B31C2154C5FEEF
                                                                                                                                                                                SHA-512:27E7C04E61D3308EB1BB9664908CD7276B8B5C653A78300334A43E7A0434CA1E88954693DBDBD834BA589C13B14EAD740F6195CD4D207E0816081FCB91DD8969
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-TQR5WVD
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"UA-29905105-3"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":["macro",1],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":fal
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 74768, version 329.-17761
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):74768
                                                                                                                                                                                Entropy (8bit):7.9970486387237845
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:2J9T3mHkXJI7+Tk0jorOQi1IW7OcJkX3mEHTYcqSobJEqVJsNN0O:2J9DmHkXJbTkXr0IWCcJkHZkc5+EaJs/
                                                                                                                                                                                MD5:5E2F92123D241CABECF0B289B9B08D4A
                                                                                                                                                                                SHA1:7F6C682ADE204E641AED8F471064C56B6EDDC263
                                                                                                                                                                                SHA-256:DC64D7192F84497CACAD5C10AEF682562C24AA6124270F85FE247E223607F3ED
                                                                                                                                                                                SHA-512:EE5BAB0DC2971D6DBF60D74823AC09C387F96F8E3EA6F10E1C24B6BAAAA2D7BB1FF89E8F280DE873CDA0EE8F50C2F2C8F621C4E16DB29B133C8FD83F2D083BC3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-brands-400.woff2
                                                                                                                                                                                Preview:wOF2......$........L..#..I......................?FFTM....`..z.....@..c.6.$.....\.. ......[*.q.."....n"...w....G......B....X..<.R...........!r....$U..........2......\CeR+.l.<.-.J.m.(...6..5.:8ap08t9..Z..b.].RW.......jr.o....C...z.p.h.\...^af.[..o3...NX.\.3P.. l...sv....%.:....8....I .......s....pr(@..+..N....m..a......'..h.e.G.}....._...n.g....~.:.w....Xc..T..O....9=..PV..^....7.....^.J./5...(....i..H..(..P!.7..m.+...(.7.<.......5{Q..T..}.G^.y.D.H+.....XX...o...O....y...i.x....A...+T..!...-....e....Ct...Da....7.=Sq&!...`.h..%.U....4..P..l.._.*.t*....N.j.*/0'..S..)W.I.M.oji<........l....\..X....=..A.@&n...lN.a.O..NUA.XI+wy..........G....j.xx|....0p.X.<...n..cmjt....(A6.v.i.L.]...`n..&r....[......?....}...;.a.m.-@.H~.HCmL.......*.$....k.W....... ........o.Mg...j..........k..o&.I%.$..........>.B.d,..B}!.=..;.@M.:R.3.R..k:($t....X....@..1*.?..z.=>h.....x...J.w6..E.J..Im.PK....v...A.,...?...7..Bw....U.=6.3...@..G.4.F.8#w...d.0.vv..e%Qy.(w....d%l........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (57791)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):58072
                                                                                                                                                                                Entropy (8bit):5.247960089226309
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                                                                                                MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                                                                                                SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                                                                                                SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                                                                                                SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js
                                                                                                                                                                                Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7134)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):30851
                                                                                                                                                                                Entropy (8bit):5.4018930922666595
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:soYwUpY/Y3YOgQYeYQW9cYZYHYZYVY+YSYosf/TiX6ZZpJddmS9Ac3f:R7swuvL5vV4WAcl/YV5
                                                                                                                                                                                MD5:8BAA87263CDB62F014E3A72FC7362BB0
                                                                                                                                                                                SHA1:AED173CC7D707215EE5C6FE84DF9957349ECD63F
                                                                                                                                                                                SHA-256:0B479E0F26C374BB4329EEA3E4D9B51C60A50158578FE76B4C19D29A6B239963
                                                                                                                                                                                SHA-512:986464D49F656BD69D42F30939DBC2EF23A3B73EDDA3460E44B7530CC89737E75AB274AB0768BAD891498622A3D921CAE16A86E9DEE1114A4ECA0E54B7A6BE06
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6484), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6484
                                                                                                                                                                                Entropy (8bit):5.083971706065419
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:+0jAZG8kQr/k0Jsr9wlGzbGQo5NUufRGorSqiZqWW+R7bBfd3IaJKMN5Mov:+OE/7JaOWozG9l3nJL5Nv
                                                                                                                                                                                MD5:898C9F48BE8C5545CCDD50879D3F902A
                                                                                                                                                                                SHA1:8C0EEB92561944216667B7FC7BD7E4C9E14A4C77
                                                                                                                                                                                SHA-256:C54D7286E4A0A52530538BD22385D60E5603A9D327FA321F11BC5A7CB090FC36
                                                                                                                                                                                SHA-512:24C2BB22609DFFD57140CEC55AF013DE78EAA398862A459C39AC7A070CEEAB8F31C4577BFE37A429C80DFB9F5947006812966FBFA264C21DDF0C6AC15565F9BC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"===e)}function e(t){return"function"==typeof t}function n(t){W=t}function r(t){z=t}function o(){return function(){return process.nextTick(a)}}function i(){return"undefined"!=typeof U?function(){U(a)}:c()}function s(){var t=0,e=new H(a),n=document.createTextNode("");return e.observe(n,{characterData:!0}),function(){n.data=t=++t%2}}function u(){var t=new MessageChannel;return t.port1.onmessage=a,function(){return t.port2.postMessage(0)}}function c(){var t=setTimeout;return function(){return t(a,1)}}function a(){for(var t=0;t<N;t+=2){var e=Q[t],n=Q[t+1];e(n),Q[t]=void 0,Q[t+1]=void 0}N=0}function f(){try{var t=Function("return this")().require("vertx");return U=t.runOnLoop||t.runOnContext,i()}catch(e){return c()}}function l(t,e){var n=this,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (10688)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):241787
                                                                                                                                                                                Entropy (8bit):5.6499420144272285
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:00jvaMkmt5/2W+1NHZkHzx5NWzgLUP4nOEN6h1qbyc3sAwpFt/no7envRnOKN08O:00jvaMkmt5/2W+PZkHzx5kzgLUP4nOEf
                                                                                                                                                                                MD5:AA51EA4C3382810DAAC98564C40C96F0
                                                                                                                                                                                SHA1:2B1DB576C1E430EF6CE378A4B45C88CEEEABC875
                                                                                                                                                                                SHA-256:C58431BC174CF1EB7175F6F77DC426BDDB3FB3F66B4ADA412EB04550340C4916
                                                                                                                                                                                SHA-512:2DCBD236E75CC40B438C686FDC24B338DF309B76F186EB62416F3BC738B86A8E983A1EF8B26EB4CD9B0A093267CFC60A446C50888E3C624C1D32D512CD7CDCBB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=991\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=991\u0026hl=en-US\u0026"],null,null,null,1,"991",["https://khms0.google.com/kh?v=991\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=991\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:TrueType Font data, 15 tables, 1st "OS/2", 21 names, Unicode
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):37632
                                                                                                                                                                                Entropy (8bit):6.408682335505474
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:hAd176fT4fGIjghgqYMVtm7eh530nLtzyOjqJUqRo3snTtLa:h817JGIU6pxehQtz9LwTI
                                                                                                                                                                                MD5:C942A1564AEAE36C5BBED0C503DED8C5
                                                                                                                                                                                SHA1:F7BF499FAB326679BCE77DCE247794BB16480648
                                                                                                                                                                                SHA-256:22707E8CF3C06B6B9194FF9417841EC182C810D3BF2558AB186019B670161B5E
                                                                                                                                                                                SHA-512:38E0CAF0C6BC58FA2440ACF02C9CE011738FB95E2ED0B35755C02C8E3AED1026C9CBEC54801ACB71C3F546D58E418AF2B0E2F9B678CEBADC278CF380863D174D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/fonts/helvetica-bold.ttf
                                                                                                                                                                                Preview:.......0....OS/2N._\...p...Ncmapa_....z....bcvt .H.-......."fpgm.3.O........glyf]5\.......p.hdmx.c=4........head...........6hhea.A.1.......$hmtx.t....u....Tkern.<....~@....loca.1.*..r`...Xmaxp........... name.......<....post1ysw..y.....prep...N...4...a@..,vE ..%E#ah.#h`D-.7.......r.}.\.R.I.j.0...].......w..@.................................EhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhD...F.+...F.+...EhD...EhD......?.....".....V@ ...@...........................Fv/7..?</<..<..<./<.</<.<.10.Ih.....Iha.@RX8.7.....8Y3.!.%3.#?.w....."..?.....L...........Y@"...@.............................Fv/7..?<?<..<./<.</<.</....10.Ih.....Iha.@RX8.7.....8Y7#.53..#53.M.u.........#....g...n.......P@....@.........................Fv/7..?.</.<./<.</<.<.10.Ih.....Iha.@RX8.7.....8Y.#.3.#.3.nYY.ZZ...5...5.... ...........K@.. @!..................................................................................................................................................................................Fv/7..?.</.</.<..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 99968, version 3.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):99968
                                                                                                                                                                                Entropy (8bit):7.994293978583207
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:3072:JyQzSqO0p96dbOjF60eSfgUetxJkx4T8p:JPzSm9YO80eSIltjk+Yp
                                                                                                                                                                                MD5:596E37D711406CBD5D193ED15D3B9525
                                                                                                                                                                                SHA1:2478223BF75F19E0B779655334CCAC39FE6E21D1
                                                                                                                                                                                SHA-256:056BF99B9E0205F61820C2FA44092DCDB30941A33E4640C8527C9C1EA7944B06
                                                                                                                                                                                SHA-512:6DA36FF34CEB7225BCD664C3BD948B75B24081FF3CAA6B4B630B13FDCA392A19AD1AC1915D85D8929C5B1647692DE41A0D2517F6D990496361C821DE6B24BFFF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/fonts/IDLC-Semibold-V3.596e37d.woff2
                                                                                                                                                                                Preview:wOF2..............................................X.....B.`..x....s.....D..j.6.$..L..P.. .....K...[=....I......N.m.......Z.x.$.^M...7..a.T$.D.,..n.}.H.....]...................................J&.U....mW.D_L4.L..T.l\.M..^.I_.2.w.MF..k.....)...i.!..Yds.BT1....B.M...Af.....!V...-.X.r_\V.V.M..V&&..]6T.....nm6.E..;.....P.azGx0q|2.%.....>.....,.rN....Y..........Z...W.}..K.-Em..X..i.U5....|m.ri.l..9....n .T~i.^yv......x.nn.He!'...Tf.b...&..p}.H....8s.z....e#..2.....'...gY...7..)'.j......2e,.U..nEL.7S....e_..2YZ.,.F.}c.../a..".<J.r..z....!#.!..*yo!.Ge=C..Y.J.*.2.......F?.T..a.a.x........8.8...........4B.\C.0..Q.#...3.....[R.T..*..........>.$........O.P...d.\.n.@{.6.I..L.`.......z2%.(..2.\.E.9..'X..!Ka%......CFGVZ......tqD..h.!+.U9..3....p...$.....Ic*_d...E..5hO....2.}...-.r*....mKd...L.....X....$G.ge..?...........Y...i...~.?..|?h^....}.TT.9.gu...B..9d.._.....5K5. .)-.i..a.......RB..^@.m1..$!e.........Oh.,.b.d.hi.......j...._}....-d...L.a.G.4...K.L{
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):195339
                                                                                                                                                                                Entropy (8bit):5.631215123326387
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:g3AZzctEut7oE5UetupKwtZx2hCrLKZoqGZhaV2lQD7hqAYZN8HK1hg1Md01m6jf:gQZzcmutf5UetsKwzx2hCreZoqGZhaai
                                                                                                                                                                                MD5:CE4DFF39124FC25BB414CB5D839233DF
                                                                                                                                                                                SHA1:08343FA62873457B13BB894227E3DAFBBDE17716
                                                                                                                                                                                SHA-256:7B367E5B3A94A7704B66F17ADC9D8F44D1F19AF96E59E8E528745B9DADC303D1
                                                                                                                                                                                SHA-512:7AC2A1AAC2ED73C50E7B25A0F65AF83636CB3CC7047D57A190AF84E221359B443AF6691C060EC3BD3AA1253D2B5D644484BE496DC773253937051E41F6965139
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jxa,kxa,mxa,oxa,HB,pxa,qxa,sxa,JB,LB,txa,MB,NB,uxa,QB,wxa,UB,WB,XB,YB,ZB,$B,bC,cC,xxa,dC,yxa,gC,iC,jC,kC,Axa,Bxa,lC,Cxa,oC,rC,sC,Dxa,vC,Gxa,wC,yC,zC,Ixa,Jxa,Kxa,Mxa,FC,Oxa,GC,Qxa,HC,Sxa,Rxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,aya,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,LC,nya,NC,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,Aya,Cya,Eya,Gya,Iya,Kya,Mya,Oya,Qya,Sya,Tya,Uya,Vya,Wya,Xya,Yya,Zya,OC,$ya,aza,bza,cza,dza,eza,gza,QC,RC,hza,iza,jza,kza,lza,mza,nza,oza,pza,qza,rza,SC,sza,TC,tza,uza,vza,wza,xza,.yza,zza,UC,Aza,VC,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Vza,Wza,Xza,Zza,XC,$za,aAa,bAa,cAa,dAa,eAa,iAa,jAa,lAa,oAa,pAa,qAa,hD,rAa,iD,sAa,jD,tAa,uAa,uD,vD,wAa,xD,yD,zD,yAa,zAa,AAa,CD,DD,FD,GD,BAa,HD,JD,CAa,EAa,FAa,HAa,LAa,MAa,PD,QAa,UAa,VAa,WAa,SD,XAa,ZAa,$Aa,aBa,bBa,VD,dBa,iBa,cE,lBa,kBa,dE,mBa,fE,oBa,pBa,qBa,sBa,uBa,EE,vBa,FE,wBa,xBa,yBa,zBa,HE,B
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1479 x 744, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1713375
                                                                                                                                                                                Entropy (8bit):7.968532131960251
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:ZAriif21og0h29uGYv+ozgnfE/XibN7ib3H23xdXhelM:6r721og0AAGYGozYfq+NUH4dxKM
                                                                                                                                                                                MD5:6939224DCC30717B02DD17A73534FDEB
                                                                                                                                                                                SHA1:E9E66B5F3E4BC53690FAC1C4A52A09E820C5FCCD
                                                                                                                                                                                SHA-256:588E3C50C094DC58DBA663829F1A15581E3CEE92E45F8980D2585596D80D4FE2
                                                                                                                                                                                SHA-512:02B794D5669CA92FDD1C3E8F3AA44394806855A5AC928EF8521C007A1097A3FBE8E76EDDF6CB1EFA43FEB7368CD7C3CFABD107F6BF4454F79280206CC8134F85
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR..............7MN....sRGB.........gAMA......a.....pHYs..........+......IDATx^..k.lIr.w....I@....Hf".J3.. .g+3.(tWwUW.......<.....w...'.w....?...|.....w..K+|..9}....G.@..//^.z..W/...^(...,.&...../..~.........G........$....24...RY..)%.W4.>......_.1o}.....+l.Tv^|....b.0.s|..@};uJ......_.j..l}...1..y..:4l...}..RN.O<....U.....l$...<.}..IrK/...^_.2F...g...+....~...o..././..].K.......|`..v......9...J2..GV<N.......+..Jsy...@`..s\...B.[v............-.j.m........1.L..*[...o.v4...l...1....../.y.Q>...+..'.;W?...v.+..w......R...q.*.................?....+...U......31.......:..q^.s.....y..W.g.O.9.....r....}...g.......S.|.d.2}B.w...~.+.1Z..)>..7.^.....c.....jI...f.L.....'.....z..p.. ...?2...r..5...=G%.A.H..|N..-.q.?.9.<9.C....`.i5...^.......X.o.4.%.......b.}x.g}...Kr.~......n.4..b.:.O}.0.E8<..6:r~...7@,.#.y..........{.=...x...qn.e.9..u.....@3...q...m..}.MY]....-...h...._.;..?..'...j.V.....4.:2.u~..@;y..]..S..W...w...Y...s..O.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):107922
                                                                                                                                                                                Entropy (8bit):5.16833322430428
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                                                                                                                                MD5:6A7950CC31489069917BF817B62B2BFE
                                                                                                                                                                                SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                                                                                                                                SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                                                                                                                                SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 500 x 281, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):84081
                                                                                                                                                                                Entropy (8bit):7.992801488846461
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:j2mZaqt41q2Wi7HU6tgHEKjwwugleeKyUUX0JWt1nZWdPLXUk7w:bZag4U/OvGjRug14c1nZ897w
                                                                                                                                                                                MD5:3C5A3A7779CCA6D53475B9B48A17B552
                                                                                                                                                                                SHA1:FD06AAEEE3E2A4A284886F7AE80F9DE561A73035
                                                                                                                                                                                SHA-256:870AFA9682D7DE40238A0C5B15538C827EB127AE44328508B573C349170957B8
                                                                                                                                                                                SHA-512:8113DB4BFE038413141B0E0F158EA69FE3307683F8F6B2FAE1CDE118CB84CD3BBB0A2D32E08000030E316A1D3F9DEEBCA0C6E49E24FC55659458ECF337E2E59C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/menu_video_image/life-at-idlc-together-we-are-one-2024-01-16-65a6477069933.png
                                                                                                                                                                                Preview:.PNG........IHDR.............V.'.....gAMA......a.....sRGB.........PLTE........................................"8..(..........0.(@...b........x~.YsrL.I.....g.....^.......k..nwxS.......t4R....;\....-9.3A......%...Ed.9J...|.........CS...mkG........%..i........ED.PX.Mp....Yd....:N.IN.faA;=.DZ...Z~.m~&b....`m!.yRRM1......^z"..h..]..r. Jf...6....R^W9P_"Zr.{.,..#...iq..........3-.}./..XRo mj+c_#o....D..M..`..F.TYS |.....# ...+.WT..xs1c..cv6..y..9..M..,..s.~...r...........|=..eD>)..x......m.8..k......B1...]...w{..f{.E......L..9..P......G.JF..........b..^.......43............0.....@..Wd0.u.~..^8.....NpN,.\V..Q.c...ND..........v;....B............9..W.%&X>!.tj..o..g..2....^.......^..g..?.rI..j.....j....e.C.9:..z&"!...WZ.43~...J .x'.....z......wt...p..Z..~.[....r..[..\.....p......P..zF$.....E.IDATx...T.g...Z..5X..5..V.1M.&..*#$...fk3i.1.f..n..C....[...4mhh....5T..L..=L....fs.6.....r..pf/g.]c.........s.+.]|....O.x.A..6.~i./.....e......&.].v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):244375
                                                                                                                                                                                Entropy (8bit):5.4541358501238815
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5698)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):242454
                                                                                                                                                                                Entropy (8bit):5.548729489984891
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:u0JgYpTAX/D+OfMG0h/gDwPAjIJ8UUlP4pKqZcDmoMfgQJ04lfl7prD:u+MX/iOfaPmPicDmoMfgQJ04h
                                                                                                                                                                                MD5:0803C0853F151D0F35724A3C241AE4FD
                                                                                                                                                                                SHA1:0B46D731F43D8F71E5C9986DA431A0EFE42FBA13
                                                                                                                                                                                SHA-256:CB8229C39A5F225C5FD728A7DB553C325629E43C205E651194E626FD39F34B5B
                                                                                                                                                                                SHA-512:C22F985464BF64319CB86A2EB1AB9CEE6230F77BF1A66804C82E1B7FC1727E111B53ACD7B2885B084D868A65CE811164CF9048C2B8ABE64393C0451B5FD51D39
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"UA-29905105-3"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":["macro",1],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":fal
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:TrueType Font data, 15 tables, 1st "OS/2", 21 names, Unicode
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):38220
                                                                                                                                                                                Entropy (8bit):6.3822093332502075
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:c7dctZ44YWAC93Psc6lmgFOEOaRsD8QosaoMb19a:c7ODJKw6lMrD7NGq
                                                                                                                                                                                MD5:2738A3241E0504D8F91FAC0764B39F0B
                                                                                                                                                                                SHA1:39DD5786E8BF0AED9C16766678A11C8367600840
                                                                                                                                                                                SHA-256:387D6B40264D984D7FE2C6F1EBE7ADDC0164B2CE4E87F262D5CD3D51F3A96A98
                                                                                                                                                                                SHA-512:BC65ED50315AE03669C26559729B2258F9289E3F1F9C01BD2924D6883EA85CC6EE83AED79A76CD24C0559C88B33522A275FE2DB0CEE1E385AFD2786C584EB730
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/fonts/helvetica-regular.ttf
                                                                                                                                                                                Preview:.......0....OS/2MO\9.......Ncmapa^....}8...`cvt .T.r.......$fpgm.3.O........glyf..Z.......s,hdmx.W.5...@....head...,.......6hhea.......P...$hmtx.C.t..x....Pkern.<..........loca.2S<..t....Tmaxp...z...t... nameu..I........post-.-e..{l....prep..9r...4...f@..,vE ..%E#ah.#h`D-.8.......D.?.9./.6.".......O.M.g....@...................................EhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhDEhD...F.+...F.+...EhD...EhD.....?.....".....V@ ...@...........................Fv/7..?</<..<..<./<.</<.<.10.Ih.....Iha.@RX8.7.....8Y3.!.%3.#?.w....."..?.....O...........^@%...@................................Fv/7..?<?<..<./<.</...<..<...10.Ih.....Iha.@RX8.7.....8Y7#'.3..#53.%.?.OO.......Ok...]...........P@....@.........................Fv/7..?.</.<./<.</<.<.10.Ih.....Iha.@RX8.7.....8Y.#.3.#.3..22.33............#...........7@.. @!..............................................................................................................................................................Fv/7..?.</.</.<..</.<..<...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):107922
                                                                                                                                                                                Entropy (8bit):5.16833322430428
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                                                                                                                                MD5:6A7950CC31489069917BF817B62B2BFE
                                                                                                                                                                                SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                                                                                                                                SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                                                                                                                                SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):244375
                                                                                                                                                                                Entropy (8bit):5.4541358501238815
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1510 x 1032, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):39403
                                                                                                                                                                                Entropy (8bit):7.643338880610536
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:XisIjdaSnwm8X3BeQQ4hDcSNhyKSxbhKqAB8KeyW08X2tbs:XxaNSHB9J9NhdZjeyW08Xb
                                                                                                                                                                                MD5:17E0660DF3F2915E897B1D821DF40FA3
                                                                                                                                                                                SHA1:FA70E36EFE408A72BF030CB2D83B36094A0A9951
                                                                                                                                                                                SHA-256:227D3C12998289935BE372EF62DDAC89279463275D7394492E1088D07209AC69
                                                                                                                                                                                SHA-512:CE2259442B0146B7AE5E8D1B99191E97D275877C16E8963FE2EE5528D7CAE5ECACC995BCF79ADCF52B3EBE8EBE3BEEE51F1099F7D086C3D86BC92661AF84C901
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/img/IDLC_NEW.17e0660.png
                                                                                                                                                                                Preview:.PNG........IHDR.............h<......pHYs...#...#.x.?v.. .IDATx...]n.G.&.tC.........^...Z....Z....Z....^.........P50...W.AvG..4).*#2..y...F[..,..._|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................y..q.*....../]..>.Gx_.;.....c.Tw]..v...>.g..Y.u?:B.s....d.>O....>...........=s.......S....Q....1#..{.....]....Au..aik...g.r...s..z....s0.+...m.....1..<...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (20831)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):21004
                                                                                                                                                                                Entropy (8bit):5.2169391810760875
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:kmQkLrwVOyzirVyKnxRsIB9Db5HjiWn8xHOxvRVgD75zBY5vImg3FzGpL9ARdOgS:vLsgyziJp3Db5OxHOxvYD73Y5vQzyL9p
                                                                                                                                                                                MD5:56456DB9D72A4B380ED3CB63095E6022
                                                                                                                                                                                SHA1:6DBCE88AEE15B42F29083DF7A07513CF3B486BA0
                                                                                                                                                                                SHA-256:66F3A07E1FA9B64A686B66381E4458DBC8ABF3DBBFF954720C4EEC07B84411C2
                                                                                                                                                                                SHA-512:E56BD96B837B26ADD354D0A9E2B8DC04C95CEA94F7959EE05718ED23A224296FAE22D49AFAB160B45963BD99C2C501A3F12517E431EB68A13A327FF8B262B50A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.js
                                                                                                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 95248
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):55254
                                                                                                                                                                                Entropy (8bit):7.994785733073619
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:lQYZs+09vbcPATBnxzjSRmPt5mHDdlrIpIuTD:uv+0uPUBxzjlH0h+pBD
                                                                                                                                                                                MD5:6EC2F301A0A93F0A72BF02420024EC9A
                                                                                                                                                                                SHA1:BBBF64A65F80ADFECBFA0F979712FB67B69DDFFE
                                                                                                                                                                                SHA-256:19FD2D24B1D92F1A0502A93DD06AED470027D4FFD5F4BDF64FA53C94245E0EE0
                                                                                                                                                                                SHA-512:014E728510892EB583826A332F6E1A681D32E93219510C8D9DE9F86914DE1B878FD822838E700531891C0DF542405F3309F3C66D6E965CD82768084F38B0954B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:...............F......:7..K"<@.v.......Nt.{C...t......Jj........#.&..y.7..\.h..Z..n..?...._..%...-]<.}...a....o......I8..m.....=...C>....+ .yO..4.)X'?....i......:.....<..#(.........R..%E.........q.\...H&.9.6N..w;.7..u.PU.9..+zYe...;-....*7.....*;.V.....u}....h.......A.w.. .^.....:.jPBu<.\t).a..9......Y.n.. R1q.F*.8.....:..R........ sF...*.{x.Y.........5XeQ..j....KIXo.,^..-^.A...E;@w.wi....*.Q..ES....,..&.&Z.%.........s...z0-.o.VO.34.U......O...z.n]|........x....z..5.Q.._..!,v._.K...T.J3.A..^=".....]3.$.............)..TmG..>^.+kH|.Q..J..S5.in.o.Sg.....V..f.<#..y2w .;.V.NT.T.jlR$....P...P.:.G.j9...69dj....5{o.......6......f..;....6.$....s"WD.....K$....Y.k..Uo.V...CI.o.6Z....}..4.2'.......I9.|.Wv....B...).!..`xj..6..[..`.}..W...{.".hS.z8<.....J..%|..I6.{....g.1.......'.. meLK]m.)..96....8..<......Q..Z?i......:.SB'._.q.`..;g..zF.>.l....r..".Cr......ZJ.....HQ...n..%R...<.*+N.....U....O.4{...V.n-...b.Q.D..'.W..$...J..X.X...".jUP.7.U.0.Ti..x.qM..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1483
                                                                                                                                                                                Entropy (8bit):4.270340449645484
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:NTPBDs9yxL5zxD7JvYzBneZJdr1LPUoEIklV+PuKegRft1L3:NT5/5F7tYlefxklVbgRfjL3
                                                                                                                                                                                MD5:BF452876E3B34EE583CC84F286B4B743
                                                                                                                                                                                SHA1:B34865115795C74F75C8E2B15401F225875690CA
                                                                                                                                                                                SHA-256:590E9A796A524334C516A40F68204155C2DF59FE2C681D81AE98F462F93369B2
                                                                                                                                                                                SHA-512:6D15B2A656E45F630AAA272CD6FAE792CEDAB220967AB6F22B03C1C9035552874A0F534155CAF1377784B680AD1159A35F345C164469FC13B2D74BF36F19E4A6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onlineservices.idlc.com/login/js/login.js
                                                                                                                                                                                Preview:$(document).ready(function () {. "use strict";. $("#submit").click(function () {.. var username = $("#customer_id").val(), password = $("#password").val();.. if ((username === "") || (password === "")) {. $("#message").html("<div class=\"alert alert-danger alert-dismissable\"><button type=\"button\" class=\"close\" data-dismiss=\"alert\" aria-hidden=\"true\">&times;</button>Please enter a username and a password</div>");. } else {. $("#submit").html(`<div class="spinner-border spinner-border-sm text-white" role="status"><span class="sr-only"></span> </div> Processing...`).. $.ajax({. type: "POST",. url: "login/checklogin.php",. data: "customer_id=" + username + "&password=" + password,. dataType: 'JSON',. success: function (html) {. if (html.response === 'true') {. //location.assign("../index.php");.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (54926)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):55111
                                                                                                                                                                                Entropy (8bit):4.7118090605418175
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:guC31UP18Pq4/vnU63HJXkQCZ/WMQyjJKX719sGsQz5:gu5PWC4/vzH5BCkgc7zsiF
                                                                                                                                                                                MD5:E4C542A7F6BF6F74FDD8CDF6E8096396
                                                                                                                                                                                SHA1:3A0571A695A35F238026B9398386DC99D9A0C56D
                                                                                                                                                                                SHA-256:EEB17A45A48ACA1D7ADBCF04DE155DCD0B47CB36AD036310446BB471FEA9AAA3
                                                                                                                                                                                SHA-512:80C8D07836842C9D2BC8223E16D22DBAC53D3240227C265C1AAEFCF45AF3922338F43F256C38686946885F8012535F3BC287CC3658012787246EB5CCF6C13A3E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.8.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3877
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1332
                                                                                                                                                                                Entropy (8bit):7.85394405040232
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:XKy6KLcUG8/tlr58W9RW1kljnIsWOdSRMiIMAQz6zxNQ+8z/v51XvzKkoMfgkcMn:XKy6IJnH5RtjnIsLdSRMRMLzsQ+055z3
                                                                                                                                                                                MD5:8BFB8331F6FE62564C67C63CF441B3BD
                                                                                                                                                                                SHA1:06229B276549C89B8B29C61EB195B0C319E0ECF7
                                                                                                                                                                                SHA-256:7F43ED2F7008703245207A243E3970B99AD37413EB9E07A8133F7294830E22D4
                                                                                                                                                                                SHA-512:35996E3C7B52840D4AEBE1F701853CC97731311BAD582637AA04C256F371C6B26BC4D61E511658B6E749F2876508151FBD9FD40496E155540E4A418EDD43B6FA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/static/js/131.50ebecb442743c776d9c.js
                                                                                                                                                                                Preview:...........W..7...0N[.2....2+.n.l.j.\..O.B...p.cOl..!H}..^..g.;.4.U..i/..\|..cO!.X|...*......7..O.$W..ZU..<..in.XgD.....5..!......qwU.......s..O..!.4....3D.......]....wca=.g..c...#.)(.i\.Z.I}..{.....(.....z..9..$.6.,...h.z.9c...B.X$.ut..^.f....C.4...^i.....c..2E..#..hH...c`x.C{..lu.[|.F....nk/.+.sa0.b.6|5W,....hT.../..._/.7g/...D@.zWP@..YG.I...i<.@0.B*T..`0.*..t..KKh.......F..3...<...M...j.R{..I.R....Xy.<...|A.....79..y....r!.........N.'.pI.r..K%..CP.P....iCp......I.b...O.....a..R..C....2.F%.w.<..y...i.....L..2m...p....+.N2.S]..E.p.$...7....L.....mT.d.VX.p...>.}.f..Jm}.R[.Z..s..k..s.k..W.\O....6.E......s......W{.U..X...1.c....r..zeov+...q.V..........:.$...@b.3fX..u....^/~~...^..URj..O.e.`..p..V....u!.W.lktl .~.\f.F9..N.R..Z..g.l.. .N.P.A!]..#....:..j.O.j.:f..y.}....mm.B.k...y..p.E......I.."..s@..:.;1....Z.N.D..zt)..."..]7.ac.9B.uD...t:....`*H.*..5.C...<.....i..\...w.Z..k.;.i.........W:.I..v*.m.as...x..I...).....Ui..wV...^..Z.+..6\k...4..s.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (11813)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13131
                                                                                                                                                                                Entropy (8bit):5.4021453172841065
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:TbnLO5tmjHCR/UeHjXWb2pTOnstdo5CpcN0WqRObyAzJ3N8:TbnLFjURHjXo2BtcC/Oby0J3N8
                                                                                                                                                                                MD5:D2706608E0AEE661AB27AFF55F99C061
                                                                                                                                                                                SHA1:AC62B7FD5DE863B447D767B3425C876790EA616F
                                                                                                                                                                                SHA-256:1B1303758205A40A9BAE882FF5E138847F4DD87C1322251C9DC5A28AB8BAF5C7
                                                                                                                                                                                SHA-512:EB7E4C755B202ABF2E2155EB17FA5735595A56B2BECA4DD5955F17BFBF06A0A828BEA44CAEA72340EFD966DFAF70503EA4E12C2948E11B719EEC511FF7B3398E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://static.hotjar.com/c/hotjar-2024367.js?sv=6
                                                                                                                                                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2024367,"rec_value":0.004166666666666667,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedbac
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x430, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):30153
                                                                                                                                                                                Entropy (8bit):7.949991968332206
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wO1/7YLKsxoXwrGLoQspzktc0fbc2lI9zD9uQuTunBL3RawKZZbph+NOpdXkbj+:CO1eKsx6w0bo+DmzDoTs3RaHj+Z6
                                                                                                                                                                                MD5:BCC631B46DF22AB106895E68817785F9
                                                                                                                                                                                SHA1:02B09ABC79EAA0F33CD94EFE7D09A1D99790FAB3
                                                                                                                                                                                SHA-256:6CB61E978AC8509A4E6B945CBFA4DAD0EE27EF106E882BEA350277DD9A1E5940
                                                                                                                                                                                SHA-512:F55216537A12ABBD8172416ED7B6B24159F7DAC28A52174DBAF9564FD3F8175D7DDBB616F1CD750D0A9C49CA08C5276484C9219EDDA8A46A5162518F65AFEB24
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................\.........................!..1"AQa..q...#2R.....BU...3Sb....$7r....456Cstu...%c.&8DET.......................................B........................!1.A.Qaq.."........2RST....#c..34B.$5r..............?..B.B...HP.B.Z.(P..P.B.!B......(B.(P..P.B...B...B......(B.(P..P.B.!C.B..:E.q).IQ..&......Wlw.,..`....q.Q."..!..(A
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2844
                                                                                                                                                                                Entropy (8bit):7.817589667468301
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:V//CJV70J0/ZgCOZNIn7BxFos4zpoefE/6G9eoSnMb8j01wYnhAN2fAr9zx9:5/oqWgLNI7BxFn1j97D4Y1w4hANtx
                                                                                                                                                                                MD5:F8817D8E639A2D80E2898473F762D364
                                                                                                                                                                                SHA1:085E2B80FAD3B87002FC74D83C3778B1526F44F5
                                                                                                                                                                                SHA-256:FB6AAEB5B9982745BAEBC4464D58430AE46B0F6E8BE5E506E448417C0A2B1531
                                                                                                                                                                                SHA-512:E5F57D8E233394D0B7E0A99BCB92E2A9F89E21F3A302A1FCACEA9153800E92EFC9428B757908B6D56929B4B730F292A2F482746A88C87A4A318E14942E7EF917
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..q.6.....P7P'.:....L`i.X.8....V&.=........N..9..IE....@~../N.X2..x...&..............5.j2.l8..39Q.{.P..H..4....)D.!...`..{.=<... . Ir."..U.c4..#..sOI*r.....9;....W.5B,p.8vx....X ....=. .4...k$9..7....1....d.....-....3. .s...I.B,sbf.1|I.... .UH.$$.`%YzH...!......i...<.[. ..J..9....s.O./........ud9..<0._.kdH.H.sb.Z..!b..`...[k.`HR~.2..x.8'Y{.$..L....#....$.N..A.$.$.. ..T.#~%...$.v..A`t=..$S.....d. . .......*....$.U.2N...A.G...IF'.... .$...PJ."..D.D=`..$A..!.9dtk=dI..N.e9dI....A.I....A`0..#..Y.......(%t.q......*.k.R....%.T.Uq.. .......\}.e.t_./.~..r........cJbs..U...s+..".|jZg. P.$.......$.=...@....._uSD......EIb.....Q...g\:H)...|....v.j.ev....oB.s..O;H"s.VE.b.Xm.}.s..I.T.--.v.....h..._y.....|.)...?.tY..<.j.u....0...f.t..O......z...s.D...._...Q.z....t..6v{.W^T#.h.U.K.kV'..4>..,....n$.gS.3...s`.]Q..zL.._.}..w./C7.-...6G...Q,#.....*..w7.XZ.H3_~...k..2....1....(.(...;...(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):135416
                                                                                                                                                                                Entropy (8bit):7.998462299220136
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:3072:Rtcnocvz5L0SI9RT2XUr4AaZ9OHnsmjYxp1n5gaa:socb+S0zr4t9OHsmjYj1ST
                                                                                                                                                                                MD5:2E47D9ED159CC0BD023D296704D86C4C
                                                                                                                                                                                SHA1:403BCEBF51ABF14A4B085DB77E4119337CEE8A0F
                                                                                                                                                                                SHA-256:6D5DD962F422F2F824DB5C9ABDC089DD34B704AC2854525FA0AD164643B28B16
                                                                                                                                                                                SHA-512:A5E0F117540D50A26926686879F8D99B36E62EEF79EBFB9E063D588E863FFB818A3B9E67177410BEBD4FEE38DAC1C4966DD6C1A7EB847FFDEE283C8EE3BAC577
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://web.idlc.com/uploads/slider/-2023-12-20-65828a94dc64a.webp
                                                                                                                                                                                Preview:RIFF....WEBPVP8X...........]..VP8 ....P....*..^.>...B!.^.5..q,m.&..>.x.....O..f.>Xl...gZsVP.....ng.x.8..~L...~..o.O......(.....~.._./..........K..............W.~......O._........../._........].'......./.........p...w..../w.........................q.../.......?......W.c.#.......?..x_.?.........._.....?....4?....m..................+...O...O._...?.?..c.......o..?.........*.{=.....f?....a.M....z=........!..........Y........o....=.........#...6.......O.?..y.........{...?.O..X.+.....?....F...#.7...........}.7...'...?...~..s...g./.....?....3.....G...?........3....._......W...'..._6.....G.7..._......).......o._...............G.......=..l...C.../....Ro-As]s.bo...u9W..#.`...M.I.....Yb.>2K>]..<....h...n0[........'{M.O.....M.?k.....J.....#WFs..o:oz.T.B....V...*..Z}...{..W<........i..l#96.+.@y.}.CtB.u..?..&..8..<%........=..........-...V..lu.'..4/..x8|.L..n(....VoN.I.............,w.....,....J...=....T..V.d.....c.=e..8..TbR.%..".....X.!.....?..9....z.8.`v.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6498), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6498
                                                                                                                                                                                Entropy (8bit):5.084045736135045
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:+0jAZG8kQrNkq5sr9KlGzbGQa5NUufRGorSqiZqW8+R7bBfj3IaJcMN5Mof:+OENx5oOAozG9V3nJ55Nf
                                                                                                                                                                                MD5:889F6A354B79C38BDF62A8792A65329D
                                                                                                                                                                                SHA1:34B3404AEE23C330527201DC2C3B6E78A7655F51
                                                                                                                                                                                SHA-256:5F1ADDAF2E9F5922AED63D802F2B8AFE01C543ED81A7BE99AD1E9FDD05C8E3B6
                                                                                                                                                                                SHA-512:4BF35D2EE9D5E083B5C4F21F6FD213F485E1CCE6DE320E96471031FBCBCE5760CCFA233AAF443A8A2A08C2B628548E6A1C490F54CBF5F66FF4F4D9CB22362E5C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"===e)}function e(t){return"function"==typeof t}function n(t){W=t}function r(t){z=t}function o(){return function(){return process.nextTick(a)}}function i(){return"undefined"!=typeof U?function(){U(a)}:c()}function s(){var t=0,e=new H(a),n=document.createTextNode("");return e.observe(n,{characterData:!0}),function(){n.data=t=++t%2}}function u(){var t=new MessageChannel;return t.port1.onmessage=a,function(){return t.port2.postMessage(0)}}function c(){var t=setTimeout;return function(){return t(a,1)}}function a(){for(var t=0;t<N;t+=2){var e=Q[t],n=Q[t+1];e(n),Q[t]=void 0,Q[t+1]=void 0}N=0}function f(){try{var t=Function("return this")().require("vertx");return U=t.runOnLoop||t.runOnContext,i()}catch(e){return c()}}function l(t,e){var n=this,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7134)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):30851
                                                                                                                                                                                Entropy (8bit):5.4018930922666595
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:soYwUpY/Y3YOgQYeYQW9cYZYHYZYVY+YSYosf/TiX6ZZpJddmS9Ac3f:R7swuvL5vV4WAcl/YV5
                                                                                                                                                                                MD5:8BAA87263CDB62F014E3A72FC7362BB0
                                                                                                                                                                                SHA1:AED173CC7D707215EE5C6FE84DF9957349ECD63F
                                                                                                                                                                                SHA-256:0B479E0F26C374BB4329EEA3E4D9B51C60A50158578FE76B4C19D29A6B239963
                                                                                                                                                                                SHA-512:986464D49F656BD69D42F30939DBC2EF23A3B73EDDA3460E44B7530CC89737E75AB274AB0768BAD891498622A3D921CAE16A86E9DEE1114A4ECA0E54B7A6BE06
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/215523172269727?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7138
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2665
                                                                                                                                                                                Entropy (8bit):7.926698992743746
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:XjaxGnw98dl4mLFeTOveNlPGmSbO+4RfK0ftmuNZwPuJTXqV/C2i3SXK:zaxGnS4umpvezPz+4zm6R5qV/rYS6
                                                                                                                                                                                MD5:53072213B56F0BD6E0EF96C7CD09F24E
                                                                                                                                                                                SHA1:FEF075071F2B625438780DCF190BC6973541151C
                                                                                                                                                                                SHA-256:E4C288EAFE9265DE5B5B0D17054372928BDE52C15C3126E0F157CC26BAEBD28D
                                                                                                                                                                                SHA-512:72E7AB2B57038708E4B4992D5F298068FAB99D212C05FBFAD7864810AA170D9C03241DF8BCFA0E78B3B9F50D24765A61C3EE3AD65E8B039273B92232725D88D7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:http://idlc.com/
                                                                                                                                                                                Preview:...........Y.o.8.......-..8Y..G.j.y...n..vqW..-R...TE....~C=l....~8......q8C.m..zr...3..$~ud.CL..g......T..D...S.h.E}..uA.....p..OP|._..._..._..V.d...=8#=.&.v.@.9.....o..5....l.>.9.....kFR...5.g1. .:^\..G.....]...3. eh..G.....'.-..J4yO.,u.58...?p..q,'..Q....N..2.RCv"..u.j..so$.(f..&D..K.@NZ..^s.Y..GcKQ.%$EW?J.<..K.1.e..c...<4.s..4.......'............~.....i.....a.....z%.)..T@.^./..../..+>..DK4.h8..=. ..'t..'U96.+.a.O)SuAf|d,x.....4..6s...\.N.(.,[....4......8.H.4`{..).........aj..Y.....P..Q......b....R.@"...s*B...........X0,fSo.<|,Q.....6.].i.......5.u.)....n)kTD....{.I.#/..^.....1...3.*T...^.k.. ".b..W...3..L5..{....9.O......\p.I.T....q^....)JY..V.x.|1[s......p.:b.#.4|..yL.-.#8.....P..i... .(&.3...1.GDgZ.R...E.."..$.0d.}e.$.a!...4#.....e..L.Z9=D.\...b.b.T..V,.pA.C...f] I./..[..\1l.Xs"....l.DB3 ...l....e..S.......0e!...E........[....z.0.O.\h%.6.3.w.w.A.....Z.E>..x.e..#..&j9s..G...wUGr...ap..Mx.....i..|..p.DP8.)..O.R....e&..-......R...t.
                                                                                                                                                                                No static file info
                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                2024-11-25T15:29:38.041851+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.7498892.20.68.68443TCP
                                                                                                                                                                                2024-11-25T15:29:38.075275+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.7498882.20.68.68443TCP
                                                                                                                                                                                2024-11-25T15:29:40.284856+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.7499032.20.68.68443TCP
                                                                                                                                                                                2024-11-25T15:29:40.968848+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.7499042.20.68.68443TCP
                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Nov 25, 2024 15:28:53.077295065 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                Nov 25, 2024 15:28:55.483530045 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                Nov 25, 2024 15:28:55.999085903 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:28:55.999634027 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:28:56.186641932 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:28:59.500756979 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                Nov 25, 2024 15:28:59.874169111 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                Nov 25, 2024 15:29:00.342925072 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                Nov 25, 2024 15:29:00.702250004 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                Nov 25, 2024 15:29:02.202337027 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                Nov 25, 2024 15:29:05.295860052 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                Nov 25, 2024 15:29:05.608266115 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:29:05.608293056 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:29:05.955400944 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:29:06.632561922 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.633495092 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.732486963 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.753215075 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:06.753313065 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.753557920 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.753640890 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:06.753936052 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.852751970 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:06.852857113 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:06.873461008 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:07.952625990 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:07.952649117 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:07.952666044 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:07.952752113 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.020663023 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.024135113 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.024456978 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.024599075 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.141426086 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.144290924 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.144445896 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.144548893 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.144918919 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.144929886 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.144984961 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.145747900 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.146136045 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.162950993 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:08.163043022 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.163045883 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:08.163053989 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.163120985 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:08.163779020 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:08.164627075 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:08.164638996 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.164937019 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:08.164974928 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.187411070 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.265757084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.266227961 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.351914883 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:08.351963997 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.352039099 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:08.352323055 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:08.352338076 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404726028 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404797077 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404809952 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404860973 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.404874086 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404886961 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404916048 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.404952049 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404963017 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404983044 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.404994965 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.405004978 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.405005932 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.405040026 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.405075073 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.416996002 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.417007923 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.417020082 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.417032003 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.417062998 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.417117119 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.509651899 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:08.509687901 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.509803057 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:08.510289907 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:08.510304928 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.527071953 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.527100086 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.527179956 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.605401993 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.605508089 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.605668068 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.609272957 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.609400988 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.609602928 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.618206978 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.618227005 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.618282080 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.627274990 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.628289938 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.628359079 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.628832102 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.634830952 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.635056019 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.635102987 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.642887115 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.642901897 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.642956018 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.651369095 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.651480913 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.651710033 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.660191059 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.660207033 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.660250902 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.668229103 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.668932915 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.668998003 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.674288034 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.676651955 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.676908970 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.676970959 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.685033083 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.685158968 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.685211897 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.728545904 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.728712082 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.728766918 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.778640032 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.806987047 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.807532072 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.807585001 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.809479952 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.809645891 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.809807062 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.814755917 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.814769983 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.814822912 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.819706917 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.820194006 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.820292950 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.824704885 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.825119019 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.825246096 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.829641104 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.829941034 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.830049038 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.834695101 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.834824085 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.834887981 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.839700937 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.839988947 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.840079069 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.844389915 CET44349698104.98.116.138192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.844506025 CET49698443192.168.2.7104.98.116.138
                                                                                                                                                                                Nov 25, 2024 15:29:08.844692945 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.845310926 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.845369101 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.849771976 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.850028038 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.850085974 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.854746103 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.854948997 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.855046988 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.859817982 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.860066891 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.860166073 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.864057064 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.864068985 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.864130020 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.867919922 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.867934942 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.868002892 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.871722937 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.871737003 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.871781111 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.875596046 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.875608921 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.875668049 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.879545927 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.879602909 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.879744053 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.883438110 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.883560896 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.883877039 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.887361050 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.887377977 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.887419939 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.891525030 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.892059088 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.892115116 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.892195940 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.896019936 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.896253109 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.896301985 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.899538994 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.899688959 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.899923086 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.925133944 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:08.925177097 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.925299883 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:08.928729057 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.928816080 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.928894043 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.929666042 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:08.929678917 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.930053949 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.930254936 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.930520058 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:08.933582067 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.933655977 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.933701992 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.008364916 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.008781910 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.008841038 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.009757042 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.010101080 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.010848045 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.012537003 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.012658119 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.012861967 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.012952089 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.012994051 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.015607119 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.015743017 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.015799046 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.018563032 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.018665075 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.018811941 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.019833088 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.021394014 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.021970034 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.022013903 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.024303913 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.024610043 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.024684906 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.027053118 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.027167082 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.027239084 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.029839993 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.030419111 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.030572891 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.032598019 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.032660961 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.032821894 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.035398006 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.035505056 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.035602093 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.038203001 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.038480997 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.038691998 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.041425943 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.041477919 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.041554928 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.043762922 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.044492006 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.044625998 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.046555996 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.046847105 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.046896935 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.049350977 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.049787045 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.049835920 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.052254915 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.052342892 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.052448034 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.054949999 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.055166960 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.055217028 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.057706118 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.058007956 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.058070898 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.059665918 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.061176062 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.061228037 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.061641932 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.061661005 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.061708927 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.063600063 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.063743114 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.063798904 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.065591097 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.066490889 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.066555023 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.067491055 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.068435907 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.068593025 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.069479942 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.069576979 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.069727898 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.071512938 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.071634054 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.072134018 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.073566914 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.073699951 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.073749065 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.075383902 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.076040030 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.076090097 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.077375889 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.127190113 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.209409952 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.209614038 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.209667921 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.209928036 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.209986925 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.210182905 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.211621046 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.212708950 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.212841988 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.213388920 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.213488102 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.213548899 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.215154886 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.215368986 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.215666056 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.216954947 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.217117071 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.217196941 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.218753099 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.218777895 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.218832970 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.220495939 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.220613003 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.220839977 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.222250938 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.222356081 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.222450018 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.224042892 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.224095106 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.224140882 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.225826025 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.226087093 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.226147890 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.227595091 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.227858067 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.227917910 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.229330063 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.229479074 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.229536057 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.231125116 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.231225014 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.231538057 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.232907057 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.234036922 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.234091043 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.234675884 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.234992027 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.235040903 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.236509085 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.238194942 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.238220930 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.238234043 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.238332987 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.240055084 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.240711927 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.240770102 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.241763115 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.242347956 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.242427111 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.243592978 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.244101048 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.244153976 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.245335102 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.245567083 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.245619059 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.247054100 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.247272968 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.247420073 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.248955965 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.249027967 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.249079943 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.251163006 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.251276970 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.251364946 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.252866030 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.253468037 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.253530979 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.254852057 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.255194902 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.255634069 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.256571054 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.256855011 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.256901026 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.258346081 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.258685112 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.258729935 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.260063887 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.261404991 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.261459112 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.261533022 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.261545897 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.261590958 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.263261080 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.263766050 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.263824940 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.264808893 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.264882088 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.265285969 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.266513109 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.313692093 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.395003080 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395031929 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395044088 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395102024 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.395289898 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395323992 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395337105 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395360947 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.395407915 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.395421982 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395469904 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395481110 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395520926 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.395569086 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.395610094 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.396809101 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397135019 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397186041 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397207022 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397212982 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.397262096 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.397269011 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397283077 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397325993 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.397646904 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397785902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397799969 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.397855043 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.398032904 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.398082018 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.429584980 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.429934978 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.429950953 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.431036949 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.431118011 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.432643890 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.432714939 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.432854891 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.432864904 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.466690063 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.467026949 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.467051983 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.468167067 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.468235016 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.468573093 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.468647957 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.468729019 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.468735933 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.484006882 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.515146017 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.515182972 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.515377045 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.517265081 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.517328978 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.517648935 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.517721891 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.521831989 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.522001028 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.522023916 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.522038937 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.522048950 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.522097111 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.527782917 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.578218937 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.594688892 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.594770908 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.594824076 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.597060919 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.597088099 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.597142935 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.598788023 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.599001884 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.599069118 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.601316929 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.601413965 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.601644993 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.607223034 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.609646082 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.610239983 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.610316038 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.610340118 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.612740040 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.612915993 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.612921953 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.618891001 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.618926048 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.618947029 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.621150017 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.621222019 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.621277094 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.627187967 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.627203941 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.627259016 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.629543066 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.629601955 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.629692078 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.635477066 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.635494947 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.635526896 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.637908936 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.638025999 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.638025999 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.643883944 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.643930912 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.643953085 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.646404982 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.646543980 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.646579981 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.652266026 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.652322054 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.652404070 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.654881954 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.654925108 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.655014038 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.660720110 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.660784960 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.660799980 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.663132906 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.663217068 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.663243055 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.668783903 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.668837070 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.668865919 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.670531988 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.670589924 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.670732975 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.676853895 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.676915884 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.676933050 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.677850962 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.677938938 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.677988052 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.685187101 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.685303926 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.698295116 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.698352098 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.795814991 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.795835018 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.795967102 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.797143936 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.797219992 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.797698021 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.798432112 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.798501015 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.798549891 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.800914049 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.801000118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.801129103 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.802210093 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.802444935 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.802496910 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.805583954 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.807130098 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.807285070 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.807296991 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.807323933 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.807353973 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.807396889 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.811923027 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.812062025 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.812073946 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.812086105 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.812123060 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.812530041 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.816992044 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.817045927 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.817262888 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.821898937 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.821949959 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.821991920 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.826354980 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.826445103 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.826492071 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.831084967 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.832329988 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.832400084 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.835906029 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.835971117 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.836005926 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.840599060 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.840820074 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.840884924 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.845400095 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.845561981 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.845633030 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.850123882 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.850259066 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.850290060 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.854902983 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.854960918 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.855014086 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.859757900 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.859776974 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.859841108 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.864536047 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.864588022 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.864636898 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.869246960 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.869317055 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.869328976 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.873992920 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.874031067 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.874108076 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.878680944 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.878807068 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.878840923 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.883467913 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.883552074 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.883635998 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.888204098 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.888324976 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.888354063 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.892976046 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.893089056 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.893150091 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.898005009 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.898045063 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.898092031 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.902694941 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.902757883 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.902760983 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.907438040 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.908521891 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:09.946542978 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                Nov 25, 2024 15:29:09.948339939 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.948564053 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.948602915 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.948637009 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.948664904 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.948693991 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.948708057 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.949286938 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.949353933 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.972147942 CET49715443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:09.972166061 CET44349715151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.999733925 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.999753952 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:09.999824047 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.001559973 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.001688004 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.001811981 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.005338907 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.006688118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.006778002 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.006830931 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.010452032 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.010540962 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.010634899 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.014317036 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.014413118 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.014421940 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.017782927 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.017880917 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.017936945 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.021378994 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.021392107 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.021555901 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.024776936 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.024940014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.025023937 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.028193951 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.028265953 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.028330088 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.031404018 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.031502008 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.031583071 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.034770966 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.034960985 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.035032988 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.038149118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.038228035 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.038228989 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.041333914 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.041385889 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.041450024 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.044600964 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.044615030 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.044703960 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.047795057 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.047844887 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.047849894 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.051098108 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.051147938 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.051179886 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.054513931 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.054584026 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.054594994 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.057638884 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.057759047 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.057851076 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.060853958 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.060986996 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.061047077 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.064095020 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.064228058 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.064285040 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.067306995 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.067519903 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.067579031 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.070564985 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.070616961 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.070657015 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.073837042 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.073925018 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.073993921 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.077102900 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.077256918 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.077331066 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.080378056 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.080576897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.080655098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.082789898 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.082978010 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083010912 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083044052 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.083071947 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083126068 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083178997 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.083188057 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083203077 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083245039 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.083612919 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083750963 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.083800077 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.086882114 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.086934090 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.086967945 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.090195894 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.090256929 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.090311050 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.093458891 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.093533993 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.093589067 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.096635103 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.096698999 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.096756935 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.099453926 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.099932909 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.100028038 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.100074053 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.100212097 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.100919962 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:10.100928068 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.101955891 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.102046967 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:10.103233099 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.103302956 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.103348970 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.106456995 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.106508017 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.106592894 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.109743118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.109819889 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.109821081 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.110902071 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:10.111004114 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.113087893 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.113147020 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.113161087 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.116239071 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.116290092 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.116384029 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.119481087 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.119551897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.119602919 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.122724056 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.122775078 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.122812033 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.125972986 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.126034021 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.126070023 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.129240990 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.129311085 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.129364967 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.132472038 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.134747028 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.154989958 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:10.155004978 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.163146019 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.163166046 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.163180113 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.163273096 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.201373100 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.201415062 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.201561928 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.202591896 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.202660084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.202739000 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.205055952 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.205068111 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:10.205148935 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.205204964 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.207545996 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.207578897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.207639933 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.209811926 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.209904909 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.209975004 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.212192059 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.212455988 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.212521076 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.214739084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.214957952 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.215008974 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.216712952 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.216876984 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.218696117 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.219090939 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.219197035 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.219266891 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.221226931 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.221349955 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.221421003 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.223488092 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.223562956 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.223629951 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.225639105 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.225722075 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.225775003 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.227767944 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.227869034 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.227926970 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.229938030 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.230195045 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.230562925 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.232053995 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.232119083 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.234199047 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.234256029 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.234384060 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.234565973 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.236629009 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.236675024 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.236732960 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.238396883 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.238466978 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.238540888 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.240813971 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.240900040 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.241018057 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.242686987 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.242786884 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.243344069 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.244580030 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.244621992 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.244635105 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.244704962 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.245060921 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.246936083 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.247061014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.247287035 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.248951912 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.249042988 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.249104023 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.250611067 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.250632048 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.250696898 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.252907991 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.252933025 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.253001928 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.253127098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.254503965 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.254683971 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.254856110 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.256510973 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.256603956 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.257666111 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.257716894 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.257777929 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.258670092 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.258810043 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.258922100 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.258969069 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.259994030 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.260137081 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.260184050 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.261185884 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.261264086 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.262428999 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.262485981 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.262490988 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.262634993 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.263547897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.263672113 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.263731956 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.264750957 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.264842987 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.264894962 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.265934944 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.266069889 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.266124964 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.267102003 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.267191887 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.267275095 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.268333912 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.268440008 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.268484116 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.269488096 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.269608974 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.269656897 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.270756960 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.270893097 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.272077084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.272138119 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.272193909 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.272538900 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.273030996 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.273163080 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.273214102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.274218082 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.274343014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.274390936 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.275521040 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.275641918 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.276222944 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.276593924 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.276902914 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.277767897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.277823925 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.277862072 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.278654099 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.278934956 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.279047012 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.279405117 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.280221939 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.280375957 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.280555964 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.281325102 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.281459093 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.281512022 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.282828093 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.282953024 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.283010960 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.283694029 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.283828020 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.283879995 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.284845114 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.285183907 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.291332006 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.291353941 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.291619062 CET49714443192.168.2.7151.101.193.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.291657925 CET44349714151.101.193.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.291707993 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.309737921 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.315601110 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.351334095 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.357734919 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.357934952 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.364315033 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.365149975 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.365190029 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.365453005 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.402558088 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.402621984 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.402688980 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.403033972 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.403254986 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.403402090 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.403462887 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.404419899 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.404481888 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.404725075 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.405462027 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.405484915 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.405558109 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.405603886 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.405810118 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.406541109 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.406609058 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.406770945 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.408432961 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.408505917 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.408535957 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.409802914 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.409871101 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.409954071 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.411128998 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.411217928 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.411264896 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.412023067 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.412050009 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.412072897 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.412741899 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.412810087 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.412831068 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.413714886 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.413777113 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.413906097 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.414578915 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.414592981 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.414632082 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.415358067 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.415419102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.415426016 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.416078091 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.416153908 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.416153908 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.417155027 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.417222023 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.417299986 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.418143034 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.418206930 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.418239117 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.419265985 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.419388056 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.419403076 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.420260906 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.420327902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.420335054 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.421317101 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.421375990 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.421473026 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.422389030 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.422472000 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.422506094 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.423494101 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.423556089 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.423587084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.424423933 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.424490929 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.424561024 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.425519943 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.425576925 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.425599098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.426578045 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.426724911 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.427027941 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.427896976 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.427908897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.427959919 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.428966999 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.428980112 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.429029942 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.429797888 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.429847002 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.429884911 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.430767059 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.430814028 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.430883884 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.431870937 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.431920052 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.431969881 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.432903051 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.432948112 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.433000088 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.433984995 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.434052944 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.434173107 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.435343981 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.435355902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.435410976 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.435847044 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.436083078 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.436119080 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.436132908 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.437119007 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.437171936 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.437179089 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.438205957 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.438255072 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.438286066 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.439248085 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.439300060 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.439732075 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.440324068 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.440372944 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.440495014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.443072081 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.443130970 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.443135977 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.443150997 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.443197966 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.443233967 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.443490982 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.443542004 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.443578959 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.444539070 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.444603920 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.444637060 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.445621014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.445693970 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.445712090 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.446644068 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.446758986 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.446809053 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.447691917 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.447748899 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.447828054 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.448760033 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.448822021 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.448847055 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.449819088 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.449872017 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.449919939 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.450841904 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.450892925 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.450937986 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.451929092 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.452002048 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.452065945 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.453265905 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.453279972 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.453342915 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.454178095 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.454204082 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.454258919 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.454905033 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.454943895 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.455108881 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.455157042 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.455179930 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.455188036 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.455229044 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.455230951 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.455342054 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.455583096 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.455595016 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.455743074 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:10.455774069 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.456150055 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.456209898 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.456377983 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.457247019 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.457309008 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.457376003 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.462632895 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.499495983 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.503339052 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.604042053 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.604208946 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.604324102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.604454041 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.604557991 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.605227947 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.605494022 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.605899096 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.605957031 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.606098890 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.606969118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.607028961 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.607153893 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.608012915 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.608068943 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.608150005 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.609076977 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.609226942 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.609260082 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.610121965 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.610169888 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.610202074 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.611162901 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.611238956 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.611326933 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.612257957 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.612283945 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.612313986 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.613261938 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.613326073 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.613379002 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.614356995 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.614414930 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.614428997 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.615394115 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.615430117 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.615470886 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.616431952 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.616501093 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.616556883 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.617567062 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.617619038 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.617628098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.618583918 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.618649006 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.618690014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.619707108 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.619841099 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.619895935 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.620678902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.620809078 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.620877981 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.621802092 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.621877909 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.621905088 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.629971027 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.672333956 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.703488111 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703502893 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703516006 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703527927 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703588009 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.703623056 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703623056 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.703722954 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703735113 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703746080 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703943968 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703948975 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.704035997 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.704262972 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.722038984 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.722064972 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.722080946 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.722158909 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.722176075 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.722237110 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.751440048 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.823950052 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.824100018 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.824156046 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.828346014 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.828380108 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.828434944 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.836608887 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.836673975 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.837241888 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.879234076 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.879295111 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.879420042 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.879528999 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.879542112 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.879638910 CET49722443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.879646063 CET4434972223.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.903712034 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.903732061 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.903814077 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.903826952 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.903906107 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.905428886 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.905529976 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.905606031 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.909674883 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.911196947 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.911257982 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.911273003 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.915338993 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.915379047 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.915498972 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.915839911 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:10.915851116 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.920130014 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.920173883 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.920214891 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.928170919 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.928262949 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.928281069 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.937551975 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.937635899 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.937736034 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.944996119 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.945018053 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.945107937 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.945117950 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.945184946 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.945203066 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:10.945239067 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.945261955 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.953618050 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.953773975 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.953860998 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.962030888 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.962110043 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.962131977 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.970448017 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.970608950 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.970670938 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.977972984 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.978040934 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.978050947 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.985387087 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.985538006 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.985662937 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.992993116 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.993069887 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:10.993175030 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025636911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025866985 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025878906 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025890112 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025902033 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025912046 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.025957108 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.026011944 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.030807018 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.030880928 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.031009912 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.035712004 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.035733938 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.035823107 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.044246912 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.044301987 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.044357061 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.047489882 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.052709103 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.052886963 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.053448915 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.109323978 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.155904055 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.161037922 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.161071062 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.161185026 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.161195040 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.161214113 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.161328077 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.182208061 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.182230949 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.182295084 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.183023930 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.183053970 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.183135986 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.185293913 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.185470104 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.185551882 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.187169075 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.187199116 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.187249899 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.191113949 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.191134930 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.191247940 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.191258907 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.191308022 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.192737103 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.192850113 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.193000078 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.200355053 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.200562954 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.200738907 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.221307039 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.221330881 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.221441031 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.221453905 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.221529007 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.226861954 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.226921082 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.227197886 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.230592966 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.232078075 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.232151985 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.232182980 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.239989042 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.240051985 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.240093946 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.247873068 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.247936964 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.248019934 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.249464035 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.249485016 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.249593973 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.249603033 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.249675035 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.249933004 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                Nov 25, 2024 15:29:11.256026983 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.256108046 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.256143093 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.263982058 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.263998985 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.264056921 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.271637917 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.271699905 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.271724939 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.278657913 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.278680086 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.278738976 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.278747082 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.278795004 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.278795004 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.279556990 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.279638052 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.279640913 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.287590981 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.287628889 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.287652016 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.295461893 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.295476913 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.295515060 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.303256035 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.303308010 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.303348064 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.308339119 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.308357000 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.308415890 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.308423042 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.308443069 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.308643103 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.311198950 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.311256886 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.311346054 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.319098949 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.319152117 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.319230080 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.326986074 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.327040911 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.327157974 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.334049940 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.334068060 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.334211111 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.334220886 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.334311008 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.360155106 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.360186100 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.360246897 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.360256910 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.360311985 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.360407114 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.374766111 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.380475044 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.380506039 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.380579948 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.380589962 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.380714893 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.400026083 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.400054932 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.400113106 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.400120974 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.400156021 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.400177002 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.405683041 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.405759096 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.405765057 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.405807018 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.407155991 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.407155991 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.407172918 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.407182932 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.427995920 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.428119898 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.428234100 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.431327105 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.431483984 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.431561947 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.438096046 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.440514088 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.440573931 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.440618038 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.447244883 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.447357893 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.447416067 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.454205036 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.454267979 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.454293966 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.457436085 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.457515001 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.457534075 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.461198092 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.461272955 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.461272955 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.465468884 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.465537071 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.465581894 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.468920946 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.468982935 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.469007969 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.472096920 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.472119093 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.472157001 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.475390911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.475438118 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.475439072 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.478550911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.478564024 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.478612900 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.481908083 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.481976986 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.482034922 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.484910965 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.484971046 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.485008955 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.488192081 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.488240004 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.488279104 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.491648912 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.491663933 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.491712093 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.495007038 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.495048046 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.495074987 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.498476982 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.498497963 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.498554945 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.500713110 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.500742912 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.500914097 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.501890898 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.501951933 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.502005100 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.503007889 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.503043890 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.503134966 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.503144026 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.503177881 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.503201008 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.504615068 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.504625082 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.505049944 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.505062103 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.505206108 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.505215883 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.505645037 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.505709887 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.505847931 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.506573915 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.506583929 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.506673098 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.506859064 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.506865978 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.507510900 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.507524014 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.507649899 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.507770061 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:11.507781982 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.509965897 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.510026932 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.510072947 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.512830019 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.512893915 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.512896061 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.515537977 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.515599012 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.515608072 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.518961906 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.519057989 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.519090891 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.548285007 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.548299074 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.548352003 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.549957037 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.550112009 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.655957937 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.656002045 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.656135082 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.657327890 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.657810926 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.657850027 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.657897949 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.660660028 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.660716057 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.660733938 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.663548946 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.663638115 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.663640976 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.666276932 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.666325092 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.666373014 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.669019938 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.669078112 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.669091940 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.671823025 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.671873093 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.671873093 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.674576998 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.674634933 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.674691916 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.677408934 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.677489996 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.677494049 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.680252075 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.680313110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.680361032 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.683016062 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.683105946 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.683160067 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.684887886 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.684941053 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.684942961 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.686616898 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.686661005 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.686743021 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.688401937 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.688476086 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.688496113 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.690371037 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.690537930 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.690543890 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.691972017 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.692027092 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.692090034 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.693767071 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.693887949 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.693903923 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.695574999 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.695642948 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.695662975 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.697413921 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.697493076 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.697498083 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.699168921 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.699228048 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.699393988 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.700970888 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.701021910 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.701064110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.702749968 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.702881098 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.702908993 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.704595089 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.704690933 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.704720020 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.706374884 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.706418037 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.706464052 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.708245993 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.708318949 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.708359957 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.710000038 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.710078001 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.710098028 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.711728096 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.711788893 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.711931944 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.713531017 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.713650942 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.713691950 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.715329885 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.715373993 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.715420961 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.717148066 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.717189074 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.717214108 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.719037056 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.719089031 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.719156981 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.720793962 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.720870018 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.720915079 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.722563028 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.722621918 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.722632885 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.724359989 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.724440098 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.724499941 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.726233006 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.726284027 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.726319075 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.728101015 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.728112936 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.728157997 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.729728937 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.729790926 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.729829073 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.731556892 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.731627941 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.731637001 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.733367920 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.733421087 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.733429909 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.735239983 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.735287905 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.735841990 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.736913919 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.737001896 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.737008095 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.738698959 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.738774061 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.738810062 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.740518093 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.740617990 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.783417940 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.783839941 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.783848047 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.784904003 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.784997940 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.785415888 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.785469055 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.785645962 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.785651922 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.805203915 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.805537939 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.805552959 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.806647062 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.806723118 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.807403088 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.807476997 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.807593107 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.818562984 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:11.818619013 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.818701982 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:11.818828106 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:11.818871021 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.818947077 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:11.819281101 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:11.819297075 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.819405079 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:11.819432020 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.830297947 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.851339102 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.860804081 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.860814095 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.865849972 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:11.865904093 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.865986109 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:11.866234064 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:11.866247892 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.880796909 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.880868912 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.880927086 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.882496119 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.882570028 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.882585049 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.882767916 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.883337021 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.883394003 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.883445978 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.884885073 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.884941101 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.884958029 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.886574984 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.886636972 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.886663914 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.888019085 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.888070107 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.888159990 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.889583111 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.889668941 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.889683008 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.893232107 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.893249035 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.893299103 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.893394947 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.893448114 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.893481970 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.894397020 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.894412041 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.894464970 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.895787001 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.895878077 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.895884991 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.897372961 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.897425890 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.897483110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.899075031 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.899132967 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.899144888 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.900455952 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.900501013 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.900537968 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.901946068 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.902046919 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.902055025 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.903573990 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.903650999 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.903697968 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.905112028 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.905186892 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.905286074 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.906728029 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:11.906774998 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.906814098 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.906907082 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.908221960 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.908261061 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.908269882 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.909732103 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.909823895 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.909868956 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.913702965 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.913728952 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.913743973 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.913769960 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.913774014 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.913815975 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.915179014 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.915240049 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.915344000 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.915936947 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.915997028 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.916038036 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.917538881 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.917558908 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.917596102 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.919116020 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.919152021 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.919157982 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.922034979 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.922120094 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.922126055 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.922138929 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.922154903 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.922179937 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.923919916 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.923964977 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.924009085 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.925263882 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.925303936 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.925503016 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.926903009 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.926970005 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.927057028 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.928451061 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.928510904 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.928750992 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.930692911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.930754900 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.930783987 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.931499004 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.931576014 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.931602001 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.933082104 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.933121920 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.933183908 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.935229063 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.935302019 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.935348988 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.936156988 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.936242104 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.936256886 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.938277006 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.938359976 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.938389063 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.939275026 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.939352989 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.939368963 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.940782070 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.940836906 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.940838099 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.942585945 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.942678928 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.942703009 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.943902016 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.943937063 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.944003105 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.945348978 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.945403099 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.945453882 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.946979046 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.947036028 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.947073936 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.948514938 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.948571920 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.948646069 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.950131893 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.950310946 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.950320959 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.951859951 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.951934099 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.952296972 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.952725887 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.952770948 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.953758001 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.954003096 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.954083920 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.955446959 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.955517054 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.955611944 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:11.956728935 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.000432968 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.060760021 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.122180939 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.122279882 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.122397900 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.122816086 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.122884989 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.122941971 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.124416113 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.124861956 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.124897003 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.124931097 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.126008987 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.126055956 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.126055956 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.127397060 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.127496004 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.127546072 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.128705025 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.128875017 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.128928900 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.130074978 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.130143881 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.130186081 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.131814003 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.131948948 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.131997108 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.132872105 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.132998943 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.133047104 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.134174109 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.134218931 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.134349108 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.135550022 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.135597944 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.135615110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.137103081 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.137156963 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.137206078 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.138322115 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.138375044 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.138428926 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.139658928 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.139983892 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.140043974 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.140952110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.141015053 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.141032934 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.142415047 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.142469883 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.142504930 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.143702984 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.143886089 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.143969059 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.145159960 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.145312071 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.145343065 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.146431923 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.146486998 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.146524906 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.147816896 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.147869110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.147869110 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.149302959 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.149343014 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.149380922 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.150531054 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.150577068 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.150695086 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.151911020 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.152024031 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.152053118 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.153335094 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.153399944 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.153403997 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.155092955 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.155154943 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.155210018 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.155980110 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.156109095 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.156167030 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.157382965 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.157419920 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.157428026 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.158699989 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.158807039 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.158865929 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.160145044 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.160209894 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.160263062 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.160528898 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.160686970 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.161497116 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.161540031 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.161566973 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.162164927 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.162985086 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.163043022 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.163078070 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.164575100 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.164638996 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.164880037 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.166076899 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.166109085 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.166155100 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.167057991 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.167105913 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.167139053 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.168275118 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.168322086 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.168394089 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.169651985 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.169692039 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.169743061 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.170991898 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.171041965 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.171045065 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.172375917 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.172419071 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.172420979 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.173919916 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.173975945 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.174067974 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.175263882 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.175307035 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.175378084 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.176439047 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.176491976 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.176521063 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.177815914 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.177885056 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.177911043 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.179178953 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.179233074 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.179239035 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.180573940 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.180736065 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.180737972 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.181922913 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.181982994 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.182049990 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.182126045 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.183280945 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.183358908 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.183408022 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.184767008 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.184830904 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.184859037 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.186172009 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.186244011 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.186275005 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.187374115 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.187422991 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.187452078 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.188803911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.188878059 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.201124907 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.201391935 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.201457024 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.201761007 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.201921940 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.201972961 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.203195095 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.203326941 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.203408957 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.204502106 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.250546932 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.281728029 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.282872915 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316122055 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316231012 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316274881 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316299915 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.316310883 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316371918 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316435099 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.316443920 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316488028 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.316495895 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.316575050 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.317625046 CET49723443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.317657948 CET44349723151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324474096 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324563026 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324595928 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324621916 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.324623108 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324634075 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324676037 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.324687958 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324733019 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.324743986 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.324847937 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.327328920 CET49724443192.168.2.7151.101.65.229
                                                                                                                                                                                Nov 25, 2024 15:29:12.327353954 CET44349724151.101.65.229192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.334765911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.334805012 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.334858894 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.335212946 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.335463047 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.335578918 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.335587978 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.336697102 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.336760044 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.336785078 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.338300943 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.338337898 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.338352919 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.339478970 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.339519978 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.339569092 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.340347052 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.340415001 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.340425968 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.341527939 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.341592073 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.341634035 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.342861891 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.342947960 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.342950106 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.344326019 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.344383955 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.344392061 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.345439911 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.345500946 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.345638990 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.346774101 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.346810102 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.346822977 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.348027945 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.348095894 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.356559038 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.356615067 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.356713057 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.356744051 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.356765985 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.356868029 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.357002020 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.357017040 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.357075930 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.357269049 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.357280970 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.357465029 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.357480049 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.357623100 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.357637882 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.455498934 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.455569983 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.455672979 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.455941916 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.456203938 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.456248999 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.456249952 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.457006931 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.457052946 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.457096100 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.457879066 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.457988977 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.458003044 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.459155083 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.459230900 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.459268093 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.459988117 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.460041046 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.460053921 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.460971117 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.461049080 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.461062908 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.462043047 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.462127924 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.462153912 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.463085890 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.463175058 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.463222980 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.464215994 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.464272976 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.464291096 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.465251923 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.465394020 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.465428114 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.466303110 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.466391087 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.466430902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.467341900 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.467391014 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.467470884 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.468379974 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.468445063 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.468580008 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.469435930 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.469532013 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.469548941 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.470495939 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.470571995 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.470674992 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.471595049 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.471674919 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.471715927 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.472580910 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.472668886 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.472700119 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.473650932 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.473723888 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.473759890 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.474754095 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.474822044 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.474826097 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.475816965 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.475904942 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.475924015 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.476808071 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.476867914 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.476931095 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.477878094 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.477941990 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.477973938 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.478992939 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.479046106 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.479062080 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.479975939 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.480036974 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.480076075 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.481018066 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.481079102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.481174946 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.482124090 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.482182980 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.482230902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.483151913 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.483215094 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.483258009 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.484220982 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.484277010 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.484507084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.485290051 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.485351086 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.485375881 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.486321926 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.486378908 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.486383915 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.487520933 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.487607956 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.487610102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.488392115 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.488452911 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.488497972 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.489454031 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.489557028 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.574845076 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.574906111 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.575023890 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.577460051 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.577523947 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.577586889 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.580111027 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.580193043 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.580236912 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.580962896 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.581695080 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.581729889 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.581754923 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.582098961 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.583117962 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.583275080 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.583290100 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.583796024 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.583863020 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.583868027 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.584897995 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.584952116 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.584996939 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.586666107 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.586843967 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.586908102 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.588550091 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.588653088 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.588700056 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.588745117 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.588757038 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.588810921 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.590159893 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.590236902 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.590269089 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.591939926 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.592197895 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.592257977 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.593380928 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.593441010 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.593534946 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.593708038 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.593786955 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.593986034 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.595463991 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.595614910 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.595690012 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.597250938 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.597349882 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.597362041 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.598177910 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.598225117 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.598361969 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.599085093 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.599246025 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.599296093 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.600783110 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.600845098 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.600908995 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.602705956 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.602746010 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.602848053 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.603055954 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.603116989 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.603163004 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.604397058 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.604506016 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.604567051 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.606129885 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.606225967 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.606277943 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.607788086 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.607844114 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.607892036 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.607907057 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.607913971 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.607959986 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.609683037 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.609832048 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.609882116 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.611438036 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.611488104 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.611515999 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.612579107 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.612641096 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.612695932 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.613178015 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.613230944 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.613651991 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.614975929 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.615127087 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.615171909 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.616770029 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.617078066 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.617130041 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.617326021 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.617373943 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.617773056 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.618585110 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.618818998 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.618863106 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.620682001 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.620811939 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.620862007 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.622503042 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.622517109 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.622575998 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.622982979 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.622994900 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.623033047 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.623892069 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.623941898 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.624332905 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.625704050 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.626240969 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.626287937 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.627023935 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.627094030 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.627275944 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.627379894 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.627391100 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.627432108 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.629314899 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.629549980 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.629596949 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.630987883 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.631031990 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.631105900 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.631794930 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.632334948 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.632386923 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.632672071 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.632917881 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.632982016 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.634466887 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.634511948 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.634599924 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.636259079 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.636543036 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.636558056 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.636564016 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.636571884 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.636616945 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.638005018 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.638058901 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.638139963 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.639791012 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.639966965 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.640018940 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.641407013 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.641527891 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.641532898 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.641546011 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.641561031 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.641590118 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.643296003 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.643414021 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.643486977 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.645102978 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.645157099 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.645206928 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.646136045 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.646179914 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.646431923 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.646802902 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.647625923 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.647667885 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.648745060 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.648884058 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.648926020 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.650353909 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.650409937 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.650895119 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.650949955 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.652112961 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.656069040 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.656575918 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.656709909 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.660661936 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.661129951 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.661197901 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.665633917 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.666237116 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.666337967 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.670245886 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.670289040 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.670362949 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.675049067 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.675122023 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.675179958 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.679804087 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.679897070 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.680341959 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.684613943 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.684722900 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.684787035 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.689697981 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.689752102 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.689855099 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.694144964 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.694200993 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.694535971 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.714884043 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.714973927 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:12.742687941 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.826363087 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.826493025 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.826637983 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.827874899 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.828152895 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.828591108 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.831326008 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.831346989 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.831444025 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.834325075 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.834419966 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.834490061 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.837579966 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.837737083 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.837795973 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.840837955 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.841706991 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.841777086 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.844240904 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.844619036 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.847246885 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.847340107 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.847431898 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.847492933 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.850478888 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.850670099 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.850734949 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.853755951 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.854043007 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.854110956 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.856976032 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.857321978 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.857388973 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.860220909 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.860471964 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.860563993 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.863404036 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.864686966 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.868640900 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.911709070 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:12.911727905 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.912065029 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.916062117 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:12.953898907 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.953973055 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:12.963340044 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.057832003 CET4970680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.065110922 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.181194067 CET8049706107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.189373016 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.338809967 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.338891029 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.338958025 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:13.339936972 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:13.339961052 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.339976072 CET49727443192.168.2.723.218.208.109
                                                                                                                                                                                Nov 25, 2024 15:29:13.339981079 CET4434972723.218.208.109192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.398062944 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.407006979 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.407500029 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.409542084 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.409580946 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.410018921 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.410053015 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.410746098 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.410816908 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.411102057 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.411164045 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.413535118 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.413635969 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.414802074 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.414813042 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.417674065 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.417797089 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.418119907 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.418179035 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.418236971 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.418267965 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.438230991 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.444835901 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.444858074 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.446036100 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.446043015 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.457727909 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.458012104 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.458055019 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.458389044 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.458520889 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.458570004 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.459383011 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.459461927 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.459502935 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.460685015 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.460753918 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.460819006 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.462018967 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.462274075 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.462328911 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.462785006 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.463330030 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.463382006 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.463433981 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.464179039 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.464202881 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.464672089 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.464768887 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.464783907 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.464844942 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.465104103 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.465111017 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.465135098 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.465166092 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.465796947 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.465804100 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.465945005 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.466018915 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.466069937 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.467257023 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.467360973 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.467408895 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.468570948 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.469044924 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.469058037 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.469084978 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.469139099 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.469871998 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.470150948 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.470196009 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.471339941 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.471389055 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.471436024 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.472467899 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.472543955 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.472592115 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.473959923 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.473977089 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.474153996 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.475106955 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.475156069 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.475198030 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.476360083 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.476517916 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.476582050 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.476773977 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.477689981 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.477710962 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.477730036 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.478044033 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.478085041 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.478847980 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.478852987 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.479062080 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.479317904 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.479363918 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.480288982 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.480429888 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.480473995 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.481739998 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.481919050 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.481967926 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.482984066 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.483139992 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.483184099 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.484214067 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.484837055 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.484880924 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.485538006 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.485754967 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.485799074 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.486927986 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.487076044 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.487118006 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.488168001 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.488823891 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.488887072 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.489525080 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.489537954 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.489588022 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.490762949 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.490932941 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.490998983 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.492250919 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.492592096 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.492641926 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.493458986 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.494119883 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.494211912 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.494745970 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.494880915 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.494927883 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.496036053 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.496160030 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.496203899 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.497288942 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.497840881 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.497900009 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.498693943 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.498774052 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.498817921 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.499979019 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.512190104 CET4970880192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.525361061 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.542562008 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:13.551637888 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.551691055 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.552726030 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.552733898 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.632191896 CET8049708107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.834090948 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.834163904 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.834218979 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.834636927 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.834636927 CET49729443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.834660053 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.834665060 CET4434972913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.838298082 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.838349104 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.838598013 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.838630915 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.838637114 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.872752905 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.873290062 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:13.873318911 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.874419928 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.874510050 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:13.875771999 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:13.875859976 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.876003981 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:13.876019955 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.909401894 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.909472942 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.909662008 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.909885883 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.909908056 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.910000086 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.910005093 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.914164066 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.914210081 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.914292097 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.914469004 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.914480925 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918000937 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918026924 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918081999 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.918100119 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918528080 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.918545961 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918575048 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.918723106 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918757915 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.918814898 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.920613050 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:13.928289890 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.928323984 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.928386927 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.928399086 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.928462029 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.928610086 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.928649902 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.928740025 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.929373980 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.929394007 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.930746078 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.930757999 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.930773973 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.930983067 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.931039095 CET4434972813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.931087971 CET49728443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.936832905 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.936877966 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.936969995 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.937345982 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.937355995 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945048094 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945118904 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945159912 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.945194960 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945214987 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945259094 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.945267916 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945300102 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.945343971 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.951451063 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.951543093 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.951592922 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.951608896 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.951663017 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.958611965 CET49735443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:13.958643913 CET44349735157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.984617949 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.984651089 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.984713078 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.984733105 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.984777927 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.985589027 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.985594034 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.985608101 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.985804081 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.985841036 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.985887051 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.992417097 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.992463112 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.992537022 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.992702961 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:13.992722988 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.161106110 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.161124945 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.161155939 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.161184072 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.161216974 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.161232948 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.161324024 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.202632904 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.214342117 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.214359045 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.214405060 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.214435101 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.214468956 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.214478970 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.214556932 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.214556932 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.284178972 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.284205914 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.284363985 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.284374952 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.284481049 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.284481049 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.286783934 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.287697077 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.287730932 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.288886070 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.289144993 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.290040970 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.290142059 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.290371895 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.335325003 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.344240904 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.344261885 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.390836000 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.393920898 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.393953085 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.394093037 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.394110918 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.394598961 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.398433924 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.398849010 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.408123970 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.408145905 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.408996105 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.409003019 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.409023046 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.409050941 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.410161972 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.410164118 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.410278082 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.410339117 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.410594940 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.410660982 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.411041975 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.411115885 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.411169052 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.411175966 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.411606073 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.411619902 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.422002077 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.422056913 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.422153950 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.422153950 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.422163963 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.443463087 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.443501949 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.443645954 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.443645954 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.443659067 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.453639984 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.454020023 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.465215921 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.465245962 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.465358019 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.465358019 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.465377092 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.515157938 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.595120907 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.595134974 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.595176935 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.595273972 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.595285892 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.595339060 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.597106934 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.597244024 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.597251892 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.597774982 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.608896971 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.608946085 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.609093904 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.609093904 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.609105110 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.609639883 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.625446081 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.625477076 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.625557899 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.625557899 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.625574112 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.625869989 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.641694069 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.641720057 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.641983986 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.641983986 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.641992092 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.642481089 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.655915022 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.655940056 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.656243086 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.656249046 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.656461954 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.660486937 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.660631895 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.674055099 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.674108982 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.674158096 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.674170017 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.674257040 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.720098972 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.736244917 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.736474037 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.736593962 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.740355968 CET49741443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.740387917 CET44349741107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784575939 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784604073 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784611940 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784645081 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784674883 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784689903 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.784718037 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784734011 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.784739971 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.784739971 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.784854889 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.785788059 CET49738443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.785811901 CET44349738108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.796574116 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.796601057 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.796700001 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.796700001 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.796706915 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.796832085 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.808813095 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.808846951 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.808938026 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.808938026 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.808945894 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.810142994 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.810581923 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.810676098 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.810739040 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.810739040 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.810930967 CET49736443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.810949087 CET44349736157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.823255062 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.865464926 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.865559101 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.865693092 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.866614103 CET49742443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.866638899 CET44349742107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.868554115 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.869425058 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.869426966 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.881508112 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.881506920 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.881539106 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.881547928 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.881629944 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.881630898 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.881886959 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.881939888 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.882044077 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.882061958 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.884300947 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.884342909 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.884417057 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.884757996 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.884798050 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.885550022 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.885565996 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.885699034 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.886693954 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:14.886709929 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.935451984 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.935492039 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.935811996 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.935811996 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:14.935848951 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.943351984 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.968538046 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.968594074 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.970731974 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:14.988658905 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.989731073 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.989783049 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.992533922 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.006167889 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:15.006205082 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.006675005 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.126704931 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.208631039 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.208688974 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.208759069 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.209573984 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.209584951 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.209633112 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.211723089 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.211741924 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.211787939 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.215212107 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.215229988 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.215306997 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.217252016 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.217266083 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.217317104 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.220422983 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.220526934 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.220571995 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.224581003 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.224602938 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.224669933 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.226888895 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.227030039 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.227140903 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.230350018 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.230365038 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.230434895 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.233367920 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.233386040 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.233474016 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.236706972 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.236967087 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.239236116 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.239890099 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.239949942 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.240133047 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.242995977 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.243124008 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.243330002 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.246248960 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.246339083 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.246387005 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.248548031 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.248615026 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.248676062 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.249481916 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.249583006 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.249636889 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.251605034 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.251652002 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.251708984 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.251848936 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.251945019 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.252074003 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.252526045 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.252692938 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.252732992 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.252742052 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.252785921 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.253004074 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.253624916 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.253637075 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.253678083 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.254569054 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.254695892 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.254760027 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.255601883 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.255671978 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.255992889 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.256046057 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.256139040 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.256551027 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.256738901 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.256895065 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.257782936 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.257826090 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.257843018 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.257874966 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.258902073 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.258986950 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.259140015 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.259217024 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.259360075 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.259408951 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.259818077 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.259952068 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.260104895 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.260885000 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.261025906 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.261104107 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.261940002 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.262164116 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.262211084 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.262312889 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.262451887 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.263041019 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.263103008 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.263127089 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.263207912 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.264239073 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.264251947 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.264317989 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.265192032 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.265305042 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.265353918 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.265566111 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.265906096 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.266434908 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.266448021 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.266479969 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.266510010 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.268821001 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.269023895 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.269083023 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.272031069 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.272151947 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.272562027 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.275365114 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.275603056 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.275768995 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.278549910 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.278559923 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.278709888 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.449222088 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.496901035 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.627083063 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.633549929 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.657780886 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.660104036 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.660130024 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.660737991 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.660746098 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.663784981 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.663825035 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.665791035 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.665796995 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.675044060 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.675072908 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.675605059 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.675611019 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.704066992 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.706609964 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.706686974 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.714777946 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.715389013 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.715405941 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.715950012 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.715955973 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.720087051 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.720962048 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.720969915 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.721456051 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:15.721460104 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.728142023 CET4972180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.752950907 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.794258118 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.795085907 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.827893019 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.851322889 CET8049721107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.875022888 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.915112972 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.915196896 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.915728092 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.915754080 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.915791035 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:15.915977001 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.074696064 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.074719906 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.074769020 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.074783087 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.074821949 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.074944019 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.075108051 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.075125933 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.075141907 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.075148106 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.075450897 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.075450897 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.075465918 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.075474977 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.082010984 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.082041979 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.082386971 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.082770109 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.082808971 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.082861900 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.082974911 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.082986116 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.083189964 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.083199978 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.090393066 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.090538979 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.090588093 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.091856956 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.091871023 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.091950893 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.094602108 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.095736027 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.095828056 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.095865011 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.097678900 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.097698927 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.097748041 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.098896027 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.098974943 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.099035978 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.100167990 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.100219965 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.100308895 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.100310087 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.100326061 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.100339890 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.100344896 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.103005886 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.103080988 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.103089094 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.105797052 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.105845928 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.105869055 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.108562946 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.108611107 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.108643055 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.111308098 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.111390114 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.111500978 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.114207983 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.114284039 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.114293098 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.116656065 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.116694927 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.116770983 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.116909027 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.116940975 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.116949081 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.116965055 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.116966009 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.119606018 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.119693041 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.119694948 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.122397900 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.122456074 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.122489929 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.125152111 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.125217915 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.125257969 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.128614902 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.128669977 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.128710985 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.130736113 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.130784988 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.130805969 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.142239094 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.142290115 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.142426014 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.153558016 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.158989906 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.159053087 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.159936905 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.162168980 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.162185907 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.162401915 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.162406921 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.164542913 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.164604902 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.164664030 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.166214943 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.166230917 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.166347980 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.166387081 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.166399956 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.166445017 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.166452885 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.169692993 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.169723988 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.169842958 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.170074940 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.170084000 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.170173883 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:16.170185089 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.172512054 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.203526020 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.203555107 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.204696894 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.205116034 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.205128908 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.205254078 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.205579042 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.205605030 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.206233025 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.206317902 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.206674099 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.206742048 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.207138062 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.207218885 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.207482100 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.207535028 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.207643986 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.207650900 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.207742929 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.207751036 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238306046 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238445044 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238459110 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238496065 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.238538027 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238552094 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238564014 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.238579988 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.238610983 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.248878956 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.249059916 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.249082088 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.250144958 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.250165939 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.251365900 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.251457930 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.252279043 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.252310991 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.252322912 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.252347946 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.273646116 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.273756027 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.274152040 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.293518066 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.293843031 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.293862104 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.295048952 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.295137882 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.295526981 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.295608044 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.295641899 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.295648098 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.296857119 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.296864033 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.343377113 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.348350048 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.348515034 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.392232895 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.395612955 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.438812971 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.439105034 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.439129114 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.439331055 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.440212965 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.440282106 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.441139936 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.441211939 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.441292048 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.469862938 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.484358072 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.484380960 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.484632015 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.530117035 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.559043884 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:16.559081078 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.559168100 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:16.560686111 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:16.560702085 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.593482971 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.698870897 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.698903084 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.698911905 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.698995113 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.699034929 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.750196934 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.762034893 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.762074947 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.762084007 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.762118101 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.762141943 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.762160063 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.762193918 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.773075104 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.774100065 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.774162054 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.774439096 CET49754443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.774455070 CET44349754107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.812347889 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.821985960 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.822334051 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:16.822348118 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.823425055 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.823494911 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:16.824222088 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:16.824285984 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.824497938 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:16.824505091 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.874768972 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:16.888293982 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.888394117 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.888453960 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.888885021 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.889247894 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.889307022 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.889348984 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.890500069 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.890558958 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.892019033 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.892034054 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.892069101 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.892095089 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.892143965 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.896737099 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.896827936 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.896982908 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.897510052 CET49753443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.897531986 CET44349753107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.913003922 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.913017988 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.913106918 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.946506977 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.946521997 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.946645021 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.962122917 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.962136030 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.962157011 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.962201118 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.962245941 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.971916914 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.971935034 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.972079039 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.984810114 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.984818935 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.984850883 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.984920025 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.984982014 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:16.989378929 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.989449024 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.989491940 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:16.989510059 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:16.989695072 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.010065079 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.010083914 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.010099888 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.010143042 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.010221004 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.042079926 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.042095900 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.042248011 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.086276054 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.086291075 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.086357117 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.103332996 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.103394032 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.122318029 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.122390032 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.136450052 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.136516094 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.150609016 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.150681019 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.165364981 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.165461063 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.166711092 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.166719913 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.166774988 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.166810989 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.182996988 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.183007002 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.183198929 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.190779924 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.190802097 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.190819025 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.190831900 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.190840006 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.190870047 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.190915108 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.190924883 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.196171045 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.196400881 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.205882072 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.205970049 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.214112043 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.214230061 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.225554943 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225580931 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225598097 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225614071 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225625038 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225688934 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.225744009 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.225775957 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225790024 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.225830078 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.225971937 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.226022005 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.226026058 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.226039886 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.226080894 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.227890968 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.228135109 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.235528946 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.241602898 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.241719961 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.245294094 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.245311022 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.245342016 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.245352030 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.245402098 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.245417118 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.245472908 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.245496035 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.259814978 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.259900093 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.275620937 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.275705099 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.288631916 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.288707972 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.299211979 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.299329996 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.305011988 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305058002 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305079937 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305094004 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305116892 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.305162907 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.305417061 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305519104 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305530071 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305567980 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.305728912 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305741072 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305756092 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.305778980 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.305805922 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.309251070 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.309336901 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.311100960 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.311144114 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.311187983 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.311199903 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.311235905 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.311250925 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.322494984 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.322633028 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.332617044 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.332705975 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.338743925 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.338835001 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.344949961 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.345067024 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.348386049 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.348402023 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.348493099 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.351521015 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.351619959 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.355631113 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.355643988 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.355726957 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.359338045 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.359422922 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.363131046 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.365696907 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.365756035 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.365788937 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.365847111 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.371392965 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.371463060 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.377603054 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.377705097 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.388159037 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.388235092 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.397793055 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.397869110 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.406761885 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.410522938 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.410613060 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.418973923 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.418999910 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.419074059 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.419085026 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.419138908 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.420146942 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.420242071 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.423489094 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.423548937 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.428749084 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.430927038 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.431015015 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.433689117 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.433763027 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.437922001 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.438576937 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.438649893 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.440603971 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.440690041 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.441267967 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.441348076 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.441399097 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.442868948 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.447704077 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.447755098 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.447942972 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.447957039 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.449820995 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.452266932 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.452368021 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.452564001 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.452627897 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.452889919 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.452938080 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.452985048 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.461523056 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.461612940 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.461653948 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.461884022 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.462109089 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.466358900 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.466386080 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.466525078 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.466536999 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.467138052 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.467328072 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.470289946 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.470374107 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.470396996 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.471563101 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.471688986 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.473531961 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.473650932 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.478740931 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.478797913 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.478830099 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.478985071 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.479063988 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.481338024 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.481431007 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.484354019 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.484452009 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.487514019 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.487601995 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.487720013 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.488231897 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.488265038 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.488413095 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.488429070 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.489343882 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.489439964 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.493905067 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.494025946 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.495306969 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.495387077 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.495904922 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.495937109 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.495966911 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.496925116 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.497037888 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.497086048 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.499670982 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.499741077 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.501265049 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.501279116 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.501332045 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.503572941 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.503586054 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.503637075 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.504031897 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.504098892 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.504111052 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.504125118 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.504174948 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.509464979 CET49756443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.509480000 CET44349756107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.509810925 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.509825945 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.509877920 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.518488884 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.518521070 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.518698931 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.527004004 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.527117968 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.527235031 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.531877041 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.535804033 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.535897970 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.535979986 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.541249990 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541337967 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541352034 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541395903 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541409016 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541421890 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.541435957 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541457891 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.541481018 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.541506052 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541594982 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541712999 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541726112 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.541781902 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.541781902 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.544215918 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.544369936 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.544423103 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.552829027 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.553004980 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.553049088 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.561505079 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.561654091 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.561702967 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.569293022 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.569369078 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.569909096 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.570314884 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.570475101 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.571135044 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.571177959 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.571348906 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.571571112 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.571580887 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.578473091 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.578547001 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.578605890 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.578671932 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.578742981 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.585541010 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.585619926 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.587105036 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.587117910 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.587161064 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.592220068 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.592312098 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.596395016 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.596486092 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.596563101 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.596565962 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.597280979 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.601488113 CET49755443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.601512909 CET44349755107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.609487057 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.609496117 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.609529972 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.609595060 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.609613895 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.609637022 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.612418890 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.612478018 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.612485886 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.612540007 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.623622894 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.623653889 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.623734951 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.623761892 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.623791933 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.623811960 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.630491972 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630506039 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630526066 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630541086 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630549908 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630583048 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:17.630604029 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630628109 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:17.630676985 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.630845070 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:17.639976978 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.640001059 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.640125036 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.640156031 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.642705917 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.656234980 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.656253099 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.656338930 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.656364918 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.656586885 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.663796902 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.663815975 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.663878918 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.667510033 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.667675972 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.667768002 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.671396017 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.671416044 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.671502113 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.671511889 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.671542883 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.671569109 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.674859047 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.675088882 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.687674999 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.687720060 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.687748909 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.687755108 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.687788010 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.688883066 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.688940048 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.690869093 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.691253901 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.691370010 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.691447020 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.694724083 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.694852114 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.695128918 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.699204922 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.699361086 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.699409008 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.703706026 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.703820944 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.703922987 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.708038092 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.715436935 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.715473890 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.715621948 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.717499971 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.717514992 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.717627048 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.717802048 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.723104000 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.723118067 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.723366022 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.723377943 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.725042105 CET49757443192.168.2.7108.158.75.113
                                                                                                                                                                                Nov 25, 2024 15:29:17.725056887 CET44349757108.158.75.113192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.744277000 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.744293928 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.744435072 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.747395039 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.747467995 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.747560024 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.750664949 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.756586075 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.757889032 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.757952929 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.764756918 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.764774084 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.764878988 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.772691965 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.772948027 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.773158073 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.782247066 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.782398939 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.782650948 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.790433884 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.790591955 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.790751934 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.796673059 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.796711922 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.796720028 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.796772003 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.796788931 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.797941923 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.798021078 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.798254013 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.799762011 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.799789906 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.799844980 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.799863100 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.799896002 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.799915075 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.806399107 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.806493998 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.806576014 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.812478065 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.812508106 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.812561989 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.812571049 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.812623024 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.813966990 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.814049959 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.814089060 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.814116955 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:17.814347029 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.814503908 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.816589117 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.822343111 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.841597080 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.873631001 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:17.886828899 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.936631918 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:17.938622952 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.965925932 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:17.983580112 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.021752119 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.033869028 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.053103924 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.069618940 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.069629908 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.069721937 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.069739103 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.076296091 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.083712101 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.083753109 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.083791971 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.083810091 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.083870888 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.107624054 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.191526890 CET49743443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.191557884 CET44349743107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.501857996 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.501961946 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:18.810420036 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.810441971 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.811255932 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.811266899 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.816545010 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.816564083 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.817045927 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.817059040 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.817603111 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.817626953 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.818273067 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.818278074 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.819653988 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.819684029 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.820075989 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.820081949 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.820807934 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.820818901 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.821466923 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:18.821472883 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.841610909 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:18.841639042 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.841980934 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.893712044 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:18.933574915 CET49758443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:18.933608055 CET44349758157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.935334921 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.935381889 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.935518980 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.936088085 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:18.936135054 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.936211109 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:18.947813988 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:18.947838068 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:18.948298931 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:18.948314905 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.030297041 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.040606022 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.081773043 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.081824064 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.086456060 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.087110043 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.087136030 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.087380886 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.087390900 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.087452888 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.087469101 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.087692976 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.087896109 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.088009119 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.089976072 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.090082884 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.090481043 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.090560913 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.090737104 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.090816021 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.090913057 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.091255903 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.091304064 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.135329008 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.135329008 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.135329008 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.138004065 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.138523102 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.138583899 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.144604921 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.145101070 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.145211935 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.148200035 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.148480892 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.148602009 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.148646116 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.149270058 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.149339914 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.153064013 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.153094053 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.153105021 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.153110981 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.159044981 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.159257889 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.159341097 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.170320034 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.170344114 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.170357943 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.170362949 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.177859068 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.177859068 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.177869081 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.177877903 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.180680990 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.180680990 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.180701017 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.180710077 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.367995977 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.368024111 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.368041039 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.368047953 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.505706072 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.505760908 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.505824089 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.506135941 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.506189108 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.506433010 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.507983923 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.507999897 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.508168936 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.508614063 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.508658886 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.508784056 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.509704113 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.509754896 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.509958982 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.513335943 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.513354063 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.513467073 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.513501883 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.513570070 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.513581991 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.513701916 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.513729095 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.513833046 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:19.513855934 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.537209034 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.537239075 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.537277937 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.537309885 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.537326097 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.537350893 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.542123079 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.542146921 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.542155027 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.542237043 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.542258024 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.570566893 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.570914030 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.570972919 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.579417944 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.588444948 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.588474035 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.588599920 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.588613033 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.640038967 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.665925026 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.696043968 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.696528912 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.696573973 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.731494904 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.731509924 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.731576920 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.752573967 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.752587080 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.752626896 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.752641916 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.752682924 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.756757975 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.756767035 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.756844997 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.773787022 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.773799896 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.773824930 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.773866892 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.773895025 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.782171965 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.782181978 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.782304049 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.787405968 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.787478924 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.787534952 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:19.794538975 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.794574022 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.794629097 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.794961929 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.805325985 CET49717443192.168.2.7172.217.21.36
                                                                                                                                                                                Nov 25, 2024 15:29:19.805346012 CET44349717172.217.21.36192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.810866117 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.810875893 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.810899019 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.810931921 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.810955048 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.818388939 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.818398952 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.818468094 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.843597889 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.843705893 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.911909103 CET49787443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.911955118 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.912018061 CET49787443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.912484884 CET49787443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.912497044 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.920124054 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.920136929 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.920206070 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.920216084 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.920223951 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.920294046 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.923978090 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.924058914 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.944377899 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.944448948 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.958906889 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.959045887 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.959060907 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.959100008 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.959188938 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.959228039 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.959897041 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.959909916 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.959958076 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.962117910 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.962251902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.962294102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.962582111 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.962857962 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.962904930 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.963041067 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964025974 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964039087 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964072943 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.964147091 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964159966 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964195967 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.964804888 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964911938 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.964952946 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.965907097 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.965960026 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.965993881 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.966200113 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.966344118 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.966607094 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.966941118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.966993093 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.967039108 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.968015909 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.968060970 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.968123913 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.968584061 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.968594074 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.968657017 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.969024897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.969079971 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.969120979 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.973309994 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.973324060 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.973335981 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.973349094 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.973364115 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.973383904 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.973411083 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.973467112 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.974452019 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.974530935 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.974575996 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.976093054 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.976104021 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.976227999 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.976651907 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.976759911 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.979590893 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.979635954 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.979684114 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.988212109 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.988255024 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.988342047 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.989801884 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.994076967 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.994086027 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.994182110 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.996865034 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.999464989 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.999548912 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:19.999568939 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:19.999604940 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.013573885 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.013653040 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.013811111 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.017956018 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.018073082 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.018088102 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.022258043 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.023915052 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.024111986 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.027780056 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.027841091 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.027853012 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.027916908 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.028034925 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.047987938 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.048139095 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.053111076 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.053200960 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.053335905 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.053366899 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.053405046 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.053435087 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.076931953 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.077028036 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.078653097 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.078732967 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.079230070 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.079334974 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.079862118 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.081907988 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.091511011 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.091589928 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.102242947 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.102322102 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.104015112 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.104094982 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.106996059 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.107060909 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.116198063 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.123687983 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.123814106 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.124186039 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.124327898 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.129450083 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.129523039 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.147839069 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.149414062 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.149555922 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.159277916 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.159363985 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.159581900 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.159612894 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.163095951 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.163187027 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.163414955 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.171441078 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.171514034 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.171571970 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.173223019 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.173331022 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.173464060 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.173577070 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.176942110 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.179022074 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.179730892 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.179801941 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.179820061 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.187510967 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.187526941 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.187591076 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.189904928 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.190002918 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.190287113 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.190366030 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.195602894 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.195785999 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.195806980 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.197388887 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.197551012 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.203816891 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.203872919 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.203901052 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.205657005 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.205730915 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.210206032 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.210300922 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.212009907 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.212116003 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.212225914 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.213397980 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.213495970 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.220129013 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.220149994 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.220244884 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.222208023 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.222292900 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.224073887 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.224220991 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.229906082 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.230005980 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.230061054 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.230957031 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.231040001 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.236711979 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.236728907 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.236787081 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.239563942 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.239696026 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.244596004 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.244672060 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.244740963 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.249495983 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.249588013 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.253242970 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.253292084 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.253295898 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.261315107 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.261332989 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.261377096 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.269087076 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.269112110 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.269154072 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.273910999 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.274138927 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.274152994 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.274903059 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.275244951 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.275325060 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.275357962 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.316737890 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.316751957 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.337944031 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.338001013 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.338083029 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.338104963 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.338112116 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.340095043 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.340167999 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.340399981 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.340483904 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.343143940 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.343276978 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.343290091 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.347781897 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.347872972 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.350265026 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.350328922 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.355129957 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.355210066 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.356448889 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.356549978 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.358803988 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.358908892 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.359854937 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.359931946 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.360014915 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.365556955 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.365583897 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.365657091 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.365747929 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.365811110 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.365953922 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.366117954 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.366458893 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.366591930 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.370632887 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.370693922 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.370749950 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.372646093 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.372737885 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.373773098 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.373887062 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.374600887 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.374671936 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.377648115 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.377701998 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.377773046 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.378074884 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.378372908 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.378439903 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.378849983 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.379019022 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.379065037 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.379578114 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.379653931 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.379793882 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.379808903 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.379863024 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.380894899 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.380945921 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.381093025 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.382426977 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.382491112 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.384452105 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.384466887 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.384522915 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.388472080 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.388555050 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.389909029 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.389980078 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.390237093 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.390292883 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.390733004 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.390806913 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.390845060 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.390923023 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.390935898 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.390974045 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.391432047 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.391489983 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.391565084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.392573118 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.392642021 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.392817974 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.393815041 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.393867016 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.393873930 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.394722939 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.394778967 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.394836903 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.395064116 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.395131111 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.395587921 CET4970780192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.398221970 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398235083 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398272038 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398276091 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.398284912 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398297071 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398319006 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398324966 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.398351908 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398407936 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398421049 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398442030 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.398447990 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.398449898 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.398490906 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.398552895 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.399369001 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.399411917 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.399518967 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.400336027 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.400348902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.400389910 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.400928020 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.400939941 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.401004076 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.401776075 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.401879072 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.402031898 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.402045012 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.402091980 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.402718067 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.402729988 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.402781010 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.403006077 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.403054953 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.403130054 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.403542042 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.403762102 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.404097080 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.404109955 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.404160976 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.405271053 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.405282974 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.405358076 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.406229973 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.406397104 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.406409025 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.407284975 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.407298088 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.407329082 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.407639027 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.407711029 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.408329964 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.408349991 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.408361912 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.408374071 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.408380985 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.408441067 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.408629894 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.408763885 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.409420967 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.409434080 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.409466982 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.410501957 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.410574913 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.410609007 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.410624027 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.410644054 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.411412001 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.411422968 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.411468029 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.411494017 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.411535025 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.411554098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.412564039 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.412645102 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.412676096 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.413111925 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.413186073 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.413233042 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.413753033 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.413853884 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.413856983 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.414230108 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.414314032 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.414433002 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.414859056 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.414922953 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.415431023 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.415507078 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.417515039 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.417623043 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.418078899 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.418173075 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.418226004 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.418601036 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.419200897 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.419778109 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.419845104 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.419858932 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.419898987 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.419923067 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.422327042 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.422343969 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.422415972 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.423093081 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.423168898 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.424149036 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.424237013 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.425383091 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.425398111 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.425431013 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.426719904 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.426817894 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.427329063 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.427495003 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.427545071 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.427607059 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.427666903 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.427685022 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.427723885 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.427800894 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.429001093 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.429001093 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.429020882 CET44349777107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.429084063 CET49777443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.430824041 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.430891991 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.430980921 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.431024075 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.431037903 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.432153940 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.432430029 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:20.432442904 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.432523012 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.432626009 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.432790041 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.432845116 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.433084965 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:20.433145046 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.433320999 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:20.433756113 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.433837891 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.437012911 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.437026978 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.437120914 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.437740088 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.437844038 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.438155890 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.440917969 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.440993071 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.442392111 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.442431927 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.442519903 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.442837954 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.442935944 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.442977905 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.442990065 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.443018913 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.448024988 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.448117018 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.448153973 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.448165894 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.448177099 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.448214054 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.448632002 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.448704958 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.449856997 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.449975014 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.453370094 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.453476906 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.453581095 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.453793049 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.453804016 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.453886032 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.457103014 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.457268000 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.458265066 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.458347082 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.458566904 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.458688021 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.458735943 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.459460974 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.459496021 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.459532976 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.463753939 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.463771105 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.463783026 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.463875055 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.463933945 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.465040922 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.465123892 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.465152979 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.467305899 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.467396975 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.469017982 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.469089985 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.469140053 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.470691919 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.470788956 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.470844984 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.471978903 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.472069979 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.473617077 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.473690987 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.473704100 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.473721027 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.473759890 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.473951101 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.473968029 CET44349774107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.473975897 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.474080086 CET49774443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.474175930 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.475332975 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.476459026 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.476524115 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.476619005 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.478899956 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.479003906 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.480429888 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.480492115 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.480539083 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.484353065 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.484405041 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.484503031 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.487965107 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.488025904 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.488409996 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.488439083 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.488454103 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.495162010 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.495256901 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.497205973 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.497266054 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.497272968 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.497299910 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.497345924 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.497345924 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.497960091 CET49776443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.497973919 CET44349776107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.548449993 CET8049707107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.560385942 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.560405016 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.561065912 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.561142921 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.561291933 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.563056946 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.563101053 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.563797951 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.563998938 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.564094067 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.566159010 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.567862988 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.567929029 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.568002939 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.571814060 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.571945906 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.572006941 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.576152086 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.576370001 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.576438904 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.580243111 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.580291033 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.580328941 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.583715916 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.583779097 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.583858013 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.587724924 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.587804079 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.587841034 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.591710091 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.591851950 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.591970921 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.592472076 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.592618942 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.592678070 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.595195055 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.595377922 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.595422029 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.598752975 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.598839998 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.598998070 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.600984097 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.601062059 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.601106882 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.601993084 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.602143049 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.602194071 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.602411985 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.602822065 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.602854013 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.602863073 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.604212046 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.604357958 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.604413033 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.604415894 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.604432106 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.604480028 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.606436968 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.606504917 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.606584072 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.607287884 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.607348919 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.607438087 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.608778954 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.608863115 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.608938932 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.609994888 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.610050917 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.610088110 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.610914946 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.611099005 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.611197948 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.612783909 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.612834930 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.612873077 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.612899065 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.613163948 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.613318920 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.613545895 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.615365028 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.615519047 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.615547895 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.615619898 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.615655899 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.615690947 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.617577076 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.617681980 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.617747068 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.618335009 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.618392944 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.618529081 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.619895935 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.619946003 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.620049000 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.621083021 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.621143103 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.621202946 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.621949911 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.622062922 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.622116089 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.623981953 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.624028921 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.624108076 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.624285936 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.624365091 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.624545097 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.626343012 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.626384020 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.626456976 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.626590014 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.626652002 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.626727104 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.628784895 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.628806114 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.628880024 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.629404068 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.629456043 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.629514933 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.630740881 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.630832911 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.631159067 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.632164001 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.632198095 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.632232904 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.632926941 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.633025885 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.633095980 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.634973049 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.635039091 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.635091066 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.635104895 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.635118008 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.635190964 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.637324095 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.637425900 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.637515068 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.637703896 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.637751102 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.638058901 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.639628887 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.639775038 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.639857054 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.640611887 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.640670061 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.641011953 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.641971111 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.642132044 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.642245054 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.643342972 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.643399954 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.643400908 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.643861055 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.643901110 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.643985033 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.646123886 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.646167040 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.646178961 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.646213055 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.646234989 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.646241903 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.648222923 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.648320913 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.648432970 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.648793936 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.648897886 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.648948908 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.650415897 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.650473118 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.650561094 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.651585102 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.651714087 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.651725054 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.652590036 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.652610064 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.652694941 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.654808998 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.655025959 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.655095100 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.656997919 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.657212019 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.657296896 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.659192085 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.659379005 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.659463882 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.661386013 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.661653042 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.662045956 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.663702965 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.663866997 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.663913965 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.665524006 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.665790081 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.665915966 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.667228937 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.667963028 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.667999029 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.668059111 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.670149088 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.670278072 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.670370102 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.681530952 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.681602955 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.681677103 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.682710886 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.683147907 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.683213949 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.683478117 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.683523893 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.683577061 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.684087038 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.684104919 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.685738087 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.685904026 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.686053991 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.688133955 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.762192011 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.762258053 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.762281895 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.762737989 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.762793064 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.762909889 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.764523983 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.764539957 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.764595032 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.765897036 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.765971899 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.766009092 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.767627954 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.767657042 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.767666101 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.767817974 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.767833948 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.767931938 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.767959118 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.767993927 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.769543886 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.769680023 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.769918919 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.771339893 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.771429062 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.771452904 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.773121119 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.773148060 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.773199081 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.774755001 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.774833918 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.774867058 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.776465893 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.776520967 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.776530981 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.778209925 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.778284073 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.778368950 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.778534889 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.779973984 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.780026913 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.780052900 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.781666994 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.781774044 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.781824112 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.783401012 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.783503056 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.783586025 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.785118103 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.785211086 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.785273075 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.787062883 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.787121058 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.787209988 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.788605928 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.788660049 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.788669109 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.790343046 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.790574074 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.790637970 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.792220116 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.792232990 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.792325020 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.793550014 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.793647051 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.793670893 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.795017958 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.795097113 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.795196056 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.796446085 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.796519041 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.796533108 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.797969103 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.798098087 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.798209906 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.799410105 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.799526930 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.799611092 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.800920010 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.801019907 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.801064968 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.802357912 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.802529097 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.802587986 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.803730965 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.803837061 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.803888083 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.805277109 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.805332899 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.805516005 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.806688070 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.806792021 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.806871891 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.808242083 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.808341026 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.808406115 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.809386015 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.809441090 CET8049709107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.809758902 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.809811115 CET4970980192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.809844971 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.809884071 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.810718060 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.810764074 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.810812950 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.811980963 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.812031984 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.812104940 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.812516928 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.812810898 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.812892914 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.813558102 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.813631058 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.813646078 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.814462900 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.814513922 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.814570904 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.815496922 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.815510035 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.815603018 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.816363096 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.816417933 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.816431999 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.817342997 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.817414999 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.817465067 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.818366051 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.818420887 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.818438053 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.819350004 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.819483042 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.819619894 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.820250988 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.820374966 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.820455074 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.821209908 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.821254969 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.821329117 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.822119951 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.822177887 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.839415073 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.839503050 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.839632034 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.839900017 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.839994907 CET8049752107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.840630054 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.840683937 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.840732098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.840810061 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.841053963 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.841187000 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.841900110 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.841950893 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.841991901 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.842674017 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.843063116 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.843208075 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.843256950 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.844060898 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.844172955 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.844383001 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.845105886 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.845206976 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.846148968 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.846183062 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.846199036 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.846230984 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.847153902 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.847295046 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.847338915 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.848248005 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.848432064 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.848476887 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.849268913 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.849534988 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.849575996 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.850356102 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.850471020 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.850712061 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.851408958 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.851583004 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.852468014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.852511883 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.852607965 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.853523016 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.853578091 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.853632927 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.854346991 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.854557991 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.854717016 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.854777098 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.855618000 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.855684996 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.856522083 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.856575012 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.856664896 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.856694937 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.856745005 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.856906891 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.856950045 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.857762098 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.857796907 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.857847929 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.858772993 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.858876944 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.858937025 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.859148026 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.859288931 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.859333038 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.859858990 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.860011101 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.860131025 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.860914946 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.861083031 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.861136913 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.862070084 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.862246037 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.862304926 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.862996101 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.863116026 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.863168001 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.864048004 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.864155054 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.864531994 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.864554882 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.864581108 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.864600897 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.865091085 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.865235090 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.865277052 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.866192102 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.866305113 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.866349936 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.867238998 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.867328882 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.867371082 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.868285894 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.868410110 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.869306087 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.869358063 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.869476080 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.869829893 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.869880915 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.870079994 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.870441914 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.870455980 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.870594025 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.870649099 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.871464014 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.871696949 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.871886015 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.872483969 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.872679949 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.873075008 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.873094082 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.873550892 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.873687029 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.873795033 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.874593973 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.874748945 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.874969006 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.875019073 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.875093937 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.875848055 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.875871897 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.875902891 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.875916004 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.876739979 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.876842976 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.878012896 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.878066063 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.878140926 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.878931999 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.878978968 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.878987074 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.879026890 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.879913092 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.879934072 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.879982948 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.880276918 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.880326986 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.880369902 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.880911112 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.885531902 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.885689974 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.885751009 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.890820026 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.890842915 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.890892029 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.891720057 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.896110058 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.896162987 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.896229982 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.897762060 CET4975280192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.901346922 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.901400089 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.901552916 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.906831026 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.906941891 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.907067060 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.908454895 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.910641909 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.911925077 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.911998987 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.914721966 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.917172909 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.917195082 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.917251110 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.922492981 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.922559023 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.922846079 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.927738905 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.927926064 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.927988052 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.933006048 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.933258057 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.933309078 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.938340902 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.938393116 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.938457012 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.943758965 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.943862915 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.943918943 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.948859930 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.948964119 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.949012995 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.954159975 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.954324961 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.954452038 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.959249973 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.959275007 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.959309101 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.959321022 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.959352016 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.959377050 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.959508896 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.959553957 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.987123966 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.987140894 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.987169981 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.987220049 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:20.987270117 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.011806965 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.011818886 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.011914015 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.030771017 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.037350893 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.037364960 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.037436008 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.042006969 CET8049710107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.067183971 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.067296982 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.067397118 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.069164038 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.069711924 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.069789886 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.069847107 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.073834896 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.073877096 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.073996067 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.077960968 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.078128099 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.078203917 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.081851959 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.081984997 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.082057953 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.085633039 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.085881948 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.085954905 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.155452013 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.155468941 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.155586004 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.172635078 CET4971080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.180502892 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.180519104 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.180613995 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.194550037 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.194562912 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.194628000 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.208960056 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.208973885 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.209069014 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.220402956 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.220474005 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.225627899 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.226358891 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.234529018 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.234594107 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.240477085 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.240999937 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.241014957 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.241503954 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.241508961 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.246974945 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.247057915 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.248184919 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.248251915 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.248264074 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.248275042 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.248430967 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.283866882 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.283911943 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.284157991 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.285505056 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.285722971 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.285753965 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.285804987 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.289603949 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.291229963 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.291243076 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.291282892 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.295125961 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.295140028 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.295181036 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.298849106 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.298928976 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.298964024 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.302848101 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.302911997 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.302915096 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.303181887 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.303433895 CET49787443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.303453922 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.303813934 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.304198980 CET49787443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.304258108 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.304373026 CET49787443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.306866884 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.306880951 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.306936979 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.308845997 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.309314013 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.309349060 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.309767962 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.309773922 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.310708046 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.310782909 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.310831070 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.314752102 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.314871073 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.314923048 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.318521023 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.318574905 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.318810940 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.322628021 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.322645903 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.322683096 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.326383114 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.326433897 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.326488018 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.327334881 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.330374002 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.330405951 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.330423117 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.334309101 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.334321976 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.334368944 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.338341951 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.338386059 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.338393927 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.342463970 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.342478037 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.342531919 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.344141006 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.344252110 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.345720053 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.346105099 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.346152067 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.346214056 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.346498966 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.347335100 CET44349787107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.349997044 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.350070953 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.350099087 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.353929996 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.353943110 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.353987932 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.357105017 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.357245922 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.357989073 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.358007908 CET8049761107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.358042955 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.366048098 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.366152048 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.374103069 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.374177933 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.384165049 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.384236097 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.384248018 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.384260893 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.384319067 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.384499073 CET49778443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.384514093 CET44349778107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.387398958 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.387453079 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.387521029 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.387762070 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.387774944 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.433082104 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.433617115 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.433645964 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.434099913 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.434106112 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.436500072 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.439766884 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.439796925 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.440464973 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.440469980 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463021994 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463057041 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463125944 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463129997 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.463155985 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.463156939 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463181973 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463187933 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.463284016 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463340998 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.463352919 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.463416100 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.468082905 CET4976180192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.512123108 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.512171984 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.512255907 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.512255907 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.512267113 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.512294054 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.512345076 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.529829025 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.530347109 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.530380964 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.532975912 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.532982111 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.607865095 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.607990980 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.608045101 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.610371113 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.610393047 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.610476017 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.615232944 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.617150068 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.617228031 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.617248058 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.617707968 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.617892027 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.617948055 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.619657040 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.619816065 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.619869947 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.622123957 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.622210026 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.622208118 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.623339891 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.624692917 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.624749899 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.624783993 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.626946926 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.627136946 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.627165079 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.628597021 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.628611088 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.628655910 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.632340908 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.632378101 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.632460117 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.632527113 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.632539988 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.632584095 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.635981083 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.636038065 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.636130095 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.636786938 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.636826038 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.636852980 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.639744043 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.639780045 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.639815092 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.641772032 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.641850948 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.641891003 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.643548012 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.643610954 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.643630028 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.647293091 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.647398949 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.647434950 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.647816896 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.647953987 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.648015022 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.651104927 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.651134014 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.651159048 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.651840925 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.651932955 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.651957035 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.654685974 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.654820919 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.654866934 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.656537056 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.656589031 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.656595945 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.658365011 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.658416986 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.658421040 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.661461115 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.661561966 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.661592007 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.662056923 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.662143946 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.662319899 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.665806055 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.665862083 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.665931940 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.666344881 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.666441917 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.666467905 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.669173956 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.669233084 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.669272900 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.669307947 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.669325113 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.669334888 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.669465065 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.669523954 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.669569969 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.669789076 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.671286106 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.671360970 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.671391010 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.673379898 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.673393965 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.673460007 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.676121950 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.676201105 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.676242113 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.676318884 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.676328897 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.676341057 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.676616907 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.676635981 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.676660061 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.676668882 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.677047014 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.677059889 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.677095890 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.680767059 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.680808067 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.680819988 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.680891991 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.681183100 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.681221008 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.681235075 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.681282997 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.681299925 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.681329012 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.681343079 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.684464931 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.684551001 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.684734106 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.686224937 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.686296940 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.686363935 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.688600063 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.688613892 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.688657045 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.691308975 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.691363096 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.691365957 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.692161083 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.692176104 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.692228079 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.695811987 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.695874929 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.695979118 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696057081 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696069956 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696106911 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.696235895 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696291924 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696329117 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696351051 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.696352005 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.696362972 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.696415901 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.699481010 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.699534893 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.699589968 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.700613022 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.700679064 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.701021910 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.701092958 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.701117039 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.703423977 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.703497887 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.703645945 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.705387115 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.705456018 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.706093073 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.706105947 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.706154108 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.707052946 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.707137108 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.707190990 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.709440947 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.709498882 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.710738897 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.710793018 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.710817099 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.710829973 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.710903883 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.710927010 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.713557959 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.713649035 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.713726997 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.713995934 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.714010000 CET44349779157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.714077950 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.714077950 CET49779443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.714472055 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.714523077 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.714526892 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.715822935 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.715922117 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.715940952 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.718146086 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.718226910 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.718286991 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.720696926 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.720798969 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.720861912 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.721890926 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.722156048 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.722451925 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.725677013 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.725691080 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.725704908 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.725718975 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.725739002 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.725775957 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.730112076 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.730194092 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.730221033 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.731374025 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.731391907 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.731447935 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.733792067 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.733807087 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.733861923 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.737747908 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.737802029 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.737834930 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.741266966 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.741349936 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.741457939 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.744363070 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.744431973 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.744469881 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.748147964 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.748193026 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.748197079 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.751745939 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.751816988 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.751925945 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.754729986 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.754872084 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.754929066 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.755116940 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.755135059 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.755146027 CET49785443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.755151987 CET4434978513.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.756165028 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.756227016 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.757875919 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.757909060 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.758075953 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.758233070 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.758244991 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.765094995 CET49798443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.765139103 CET44349798157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.765199900 CET49798443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.766228914 CET49798443192.168.2.7157.240.196.15
                                                                                                                                                                                Nov 25, 2024 15:29:21.766244888 CET44349798157.240.196.15192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.809041023 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.809084892 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.809151888 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.811250925 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.811320066 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.811331987 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.815758944 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.815938950 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.816011906 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.819678068 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.819761992 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.819775105 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.823896885 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.823997021 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.824064970 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.828319073 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.828330994 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.828345060 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.828357935 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.828382015 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.828418016 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.829937935 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.830085039 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.830322027 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.832586050 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.832659960 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.832737923 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.833189964 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.833352089 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.833401918 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.836492062 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.836507082 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.836519003 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.836532116 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.836590052 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.836596966 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.839503050 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.839629889 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.839807034 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.840338945 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.840404034 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.840470076 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.842891932 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.842906952 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.843059063 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.844350100 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.844403982 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.844466925 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.845730066 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.845782995 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.845936060 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.848171949 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.848237038 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.848257065 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.848587036 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.848704100 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.850672960 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.851365089 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.851377964 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.851427078 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.851664066 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.851680994 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.851708889 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.854053020 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.854065895 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.854123116 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.855062962 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.855123043 CET8049766107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.855168104 CET4976680192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.856719971 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.856731892 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.856786013 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.859273911 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.859378099 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.859425068 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.861866951 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.862026930 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.862081051 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.864497900 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.864686012 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.864737988 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.867033005 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.867187977 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.867242098 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.869528055 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.869638920 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.870868921 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.872010946 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.872021914 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.872071981 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.872123957 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.872162104 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.872946978 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.874471903 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.874618053 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.874871016 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.875757933 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.875813961 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.875891924 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.877059937 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.877204895 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.877250910 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.878568888 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.878588915 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.878895044 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.878957987 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.879019022 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.879129887 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.879209042 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.879265070 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.880229950 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.880630970 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.880749941 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.881081104 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.881102085 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.881117105 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.881123066 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.881681919 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.881804943 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.881844997 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.882556915 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.882611036 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.882873058 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.883817911 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.883831024 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.883877039 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.885263920 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.885277033 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.885333061 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.885696888 CET49799443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.885720015 CET4434979913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.885742903 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.885776997 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.885822058 CET49799443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.885843992 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.886301994 CET49799443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.886312962 CET4434979913.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.886460066 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.886562109 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.886576891 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.886629105 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.886677027 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.887969971 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.888015985 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.888027906 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.888062000 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.888082981 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.889130116 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.889249086 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.889318943 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.890383959 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.890398026 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.890444040 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.891644955 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.891793013 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.891838074 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.892554998 CET4972080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.893068075 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.893409967 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.893454075 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.894387960 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.894552946 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.894675970 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.895622969 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.895773888 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.895816088 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.896991014 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.897079945 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.897129059 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.898356915 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.898370028 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.898407936 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.899599075 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.899705887 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.899749041 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.900896072 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.901056051 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.901109934 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.902419090 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.902519941 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.902568102 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.903574944 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.903704882 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.903748035 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.904938936 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.905185938 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.905375957 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.906198025 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.906351089 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.906599998 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.907535076 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.907618999 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.907838106 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.908118963 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908184052 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908221006 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908240080 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908243895 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.908272982 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908291101 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.908294916 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908327103 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908385038 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.908385038 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.908395052 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.908830881 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.909060955 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.909105062 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.910202026 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.910259008 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.910351038 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.911782026 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.911793947 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.911835909 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.912786961 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.912806988 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.912929058 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.914088964 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.914163113 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.914273024 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.915410995 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.915502071 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.915546894 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.916738033 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.916868925 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.916984081 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.918062925 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.918245077 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.918289900 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.919423103 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.919578075 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.919624090 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.920799017 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.920815945 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.920859098 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:21.929908037 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.929990053 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.930011988 CET4434977052.149.20.212192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.930098057 CET49770443192.168.2.752.149.20.212
                                                                                                                                                                                Nov 25, 2024 15:29:21.984088898 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.984169006 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.984297037 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.984400988 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.984419107 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.984431982 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.984436989 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.987018108 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.987071037 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:21.987150908 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.987432003 CET49802443192.168.2.713.107.246.63
                                                                                                                                                                                Nov 25, 2024 15:29:21.987445116 CET4434980213.107.246.63192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.019633055 CET8049720107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.038449049 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.038505077 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.038563013 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.039050102 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.039566040 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.039613962 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.039716005 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.040658951 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.040708065 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.040863991 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.041937113 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.041989088 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.042028904 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.042941093 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.043020010 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.043167114 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.044322968 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.044372082 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.044580936 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.045365095 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.045406103 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.045454979 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.046309948 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.046372890 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.046420097 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.047271967 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.047333002 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.047343016 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.048132896 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.048204899 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.048261881 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052098036 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052112103 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052124023 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052140951 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052165031 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.052206993 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.052396059 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052409887 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.052448988 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.053704023 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.053751945 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.053853989 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.054986000 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.055047035 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.055155039 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.055989981 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.056018114 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.056046009 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.056974888 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.057015896 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.057145119 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.058178902 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.058222055 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.058351040 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.059494972 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.059509039 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.059555054 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.060528040 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.060544014 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.060612917 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.061310053 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.061525106 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.061636925 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.062632084 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.062644958 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.062679052 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.063569069 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.063626051 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.063741922 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.064691067 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.064744949 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.064987898 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.065849066 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.065861940 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.065910101 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.066973925 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.067020893 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.067151070 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.068231106 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.068247080 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.068293095 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.069067955 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.069247961 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.069248915 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.070240021 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.070285082 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.070396900 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.071341991 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.071392059 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.071506977 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.072535038 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.072587967 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.072662115 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.073676109 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.073725939 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.073853970 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.074898958 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.074947119 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.075037003 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.075766087 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.075820923 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.075892925 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.076879978 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.076931953 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.077050924 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.077855110 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.078018904 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.078202963 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.079183102 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.079345942 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.079348087 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.080173969 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.080225945 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.080331087 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.081320047 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.081334114 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.081372976 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.082330942 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.082382917 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.082479954 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.083456039 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.083507061 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.083625078 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.084599018 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.084647894 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.084923029 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.085803032 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.085818052 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.085851908 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.086783886 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.086834908 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.087130070 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.087888956 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.087945938 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.088027954 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.088982105 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.088994980 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.089009047 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.089020967 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.089045048 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.089076042 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.091615915 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.091634035 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.091675043 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.092983961 CET8049760107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.093041897 CET4976080192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.094374895 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.095005035 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.095031023 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.095415115 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.095746994 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.095828056 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.095885038 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.139334917 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.614312887 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.614340067 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.614423037 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.614464998 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.670406103 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.753204107 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.753540039 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.753563881 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.753921032 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.754256010 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.754332066 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.754400015 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.799331903 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.826978922 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.826992989 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.827079058 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.851686954 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.851701975 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.851798058 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.876235962 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.876247883 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.876307011 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.900743008 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.900823116 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:22.959335089 CET44349795107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:22.959394932 CET49795443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.070875883 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.070960045 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.083414078 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.083484888 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.094474077 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.094573975 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.108778954 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.108845949 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.119596958 CET44349792107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.119673967 CET49792443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.130423069 CET49806443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.130456924 CET44349806107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.130527020 CET49806443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.130965948 CET49807443192.168.2.7107.180.50.225
                                                                                                                                                                                Nov 25, 2024 15:29:23.131019115 CET44349807107.180.50.225192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:23.131068945 CET49807443192.168.2.7107.180.50.225
                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Nov 25, 2024 15:29:03.924705029 CET53498991.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:03.985543966 CET53601651.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:05.682796955 CET5660753192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:05.683105946 CET5556253192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:05.940407038 CET123123192.168.2.740.81.94.65
                                                                                                                                                                                Nov 25, 2024 15:29:06.631164074 CET53566071.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:06.631184101 CET53555621.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:06.631444931 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:06.833894968 CET53535941.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.022667885 CET5897753192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.022830963 CET6262753192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.023334026 CET5711053192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.023488045 CET5743053192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.154752016 CET5216053192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.154902935 CET5212553192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.159302950 CET53565971.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.160053968 CET53589771.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.160830975 CET53630741.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.161079884 CET53574301.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.161293030 CET53571101.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.191104889 CET5618353192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.211920023 CET5312653192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.212239027 CET5132953192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.250958920 CET53626271.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.329401016 CET53561831.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.350668907 CET53513291.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.350933075 CET53531261.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.638684034 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.638849020 CET6399953192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:08.777775049 CET53498471.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:08.777832031 CET53639991.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.315223932 CET5330253192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:10.315388918 CET5650353192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:10.454016924 CET53533021.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:10.454216957 CET53565031.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.673854113 CET6032453192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:11.674001932 CET5948653192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:11.725729942 CET5388953192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:11.726243019 CET5569753192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:11.816874981 CET53603241.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.817770004 CET53594861.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.822756052 CET53618621.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.864927053 CET53538891.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.864947081 CET53556971.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.870232105 CET53650931.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.874680042 CET53599011.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:11.983802080 CET6213353192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:11.984375954 CET6368853192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:12.350214005 CET53621331.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:12.355959892 CET53636881.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:13.512793064 CET5858253192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:13.513226032 CET5280053192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.741272926 CET4921153192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.741272926 CET6297453192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.796922922 CET5689553192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.797125101 CET5435653192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.824398994 CET5723053192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.824769974 CET5911953192.168.2.71.1.1.1
                                                                                                                                                                                Nov 25, 2024 15:29:14.880048990 CET53629741.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.880650997 CET53492111.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.934437037 CET53543561.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.934876919 CET53568951.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.962230921 CET53591191.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:14.962325096 CET53572301.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:15.887265921 CET53598071.1.1.1192.168.2.7
                                                                                                                                                                                Nov 25, 2024 15:29:20.733823061 CET53511791.1.1.1192.168.2.7
                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                Nov 25, 2024 15:29:08.251034021 CET192.168.2.71.1.1.1c226(Port unreachable)Destination Unreachable
                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                Nov 25, 2024 15:29:05.682796955 CET192.168.2.71.1.1.10x1bddStandard query (0)idlc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:05.683105946 CET192.168.2.71.1.1.10x48a6Standard query (0)idlc.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.022667885 CET192.168.2.71.1.1.10x223fStandard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.022830963 CET192.168.2.71.1.1.10x1defStandard query (0)polyfill.io65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.023334026 CET192.168.2.71.1.1.10xb270Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.023488045 CET192.168.2.71.1.1.10x85a0Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.154752016 CET192.168.2.71.1.1.10x49aeStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.154902935 CET192.168.2.71.1.1.10x4966Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.191104889 CET192.168.2.71.1.1.10x826aStandard query (0)polyfill.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.211920023 CET192.168.2.71.1.1.10xe792Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.212239027 CET192.168.2.71.1.1.10x74d6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.638684034 CET192.168.2.71.1.1.10xf0b6Standard query (0)idlc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.638849020 CET192.168.2.71.1.1.10x21efStandard query (0)idlc.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.315223932 CET192.168.2.71.1.1.10x1f5bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.315388918 CET192.168.2.71.1.1.10x26c4Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.673854113 CET192.168.2.71.1.1.10x83ccStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.674001932 CET192.168.2.71.1.1.10x7ab5Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.725729942 CET192.168.2.71.1.1.10xdfb7Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.726243019 CET192.168.2.71.1.1.10xcb11Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.983802080 CET192.168.2.71.1.1.10xf449Standard query (0)web.idlc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.984375954 CET192.168.2.71.1.1.10x581aStandard query (0)web.idlc.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:13.512793064 CET192.168.2.71.1.1.10xcba7Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:13.513226032 CET192.168.2.71.1.1.10x197aStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.741272926 CET192.168.2.71.1.1.10xca2eStandard query (0)web.idlc.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.741272926 CET192.168.2.71.1.1.10x7dcaStandard query (0)web.idlc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.796922922 CET192.168.2.71.1.1.10xd71aStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.797125101 CET192.168.2.71.1.1.10xaedaStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.824398994 CET192.168.2.71.1.1.10x65d5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.824769974 CET192.168.2.71.1.1.10xfdd8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                Nov 25, 2024 15:29:06.631164074 CET1.1.1.1192.168.2.70x1bddNo error (0)idlc.com107.180.50.225A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.160053968 CET1.1.1.1192.168.2.70x223fName error (3)polyfill.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.161079884 CET1.1.1.1192.168.2.70x85a0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.161293030 CET1.1.1.1192.168.2.70xb270No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.161293030 CET1.1.1.1192.168.2.70xb270No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.161293030 CET1.1.1.1192.168.2.70xb270No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.161293030 CET1.1.1.1192.168.2.70xb270No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.161293030 CET1.1.1.1192.168.2.70xb270No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.250958920 CET1.1.1.1192.168.2.70x1defName error (3)polyfill.iononenone65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.329401016 CET1.1.1.1192.168.2.70x826aName error (3)polyfill.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.350668907 CET1.1.1.1192.168.2.70x74d6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.350933075 CET1.1.1.1192.168.2.70xe792No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.393855095 CET1.1.1.1192.168.2.70x49aeNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.641625881 CET1.1.1.1192.168.2.70x4966No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:08.777775049 CET1.1.1.1192.168.2.70xf0b6No error (0)idlc.com107.180.50.225A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.454016924 CET1.1.1.1192.168.2.70x1f5bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.454016924 CET1.1.1.1192.168.2.70x1f5bNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.454016924 CET1.1.1.1192.168.2.70x1f5bNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.454016924 CET1.1.1.1192.168.2.70x1f5bNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.454016924 CET1.1.1.1192.168.2.70x1f5bNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:10.454216957 CET1.1.1.1192.168.2.70x26c4No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.816874981 CET1.1.1.1192.168.2.70x83ccNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.816874981 CET1.1.1.1192.168.2.70x83ccNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.817770004 CET1.1.1.1192.168.2.70x7ab5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.817770004 CET1.1.1.1192.168.2.70x7ab5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.817770004 CET1.1.1.1192.168.2.70x7ab5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.864927053 CET1.1.1.1192.168.2.70xdfb7No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.864927053 CET1.1.1.1192.168.2.70xdfb7No error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.864927053 CET1.1.1.1192.168.2.70xdfb7No error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.864927053 CET1.1.1.1192.168.2.70xdfb7No error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.864927053 CET1.1.1.1192.168.2.70xdfb7No error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:11.864947081 CET1.1.1.1192.168.2.70xcb11No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:12.350214005 CET1.1.1.1192.168.2.70xf449No error (0)web.idlc.com107.180.50.225A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:13.651966095 CET1.1.1.1192.168.2.70xcba7No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:13.652014971 CET1.1.1.1192.168.2.70x197aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.880048990 CET1.1.1.1192.168.2.70x7dcaNo error (0)web.idlc.com107.180.50.225A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.934437037 CET1.1.1.1192.168.2.70xaedaNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.934876919 CET1.1.1.1192.168.2.70xd71aNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.934876919 CET1.1.1.1192.168.2.70xd71aNo error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.934876919 CET1.1.1.1192.168.2.70xd71aNo error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.934876919 CET1.1.1.1192.168.2.70xd71aNo error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.934876919 CET1.1.1.1192.168.2.70xd71aNo error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.962230921 CET1.1.1.1192.168.2.70xfdd8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.962230921 CET1.1.1.1192.168.2.70xfdd8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.962230921 CET1.1.1.1192.168.2.70xfdd8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.962325096 CET1.1.1.1192.168.2.70x65d5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                Nov 25, 2024 15:29:14.962325096 CET1.1.1.1192.168.2.70x65d5No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                • idlc.com
                                                                                                                                                                                  • cdn.jsdelivr.net
                                                                                                                                                                                  • connect.facebook.net
                                                                                                                                                                                  • static.hotjar.com
                                                                                                                                                                                  • web.idlc.com
                                                                                                                                                                                  • www.facebook.com
                                                                                                                                                                                  • onlineservices.idlc.com
                                                                                                                                                                                  • events.api.secureserver.net
                                                                                                                                                                                  • csp.secureserver.net
                                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                • https:
                                                                                                                                                                                  • stackpath.bootstrapcdn.com
                                                                                                                                                                                  • use.fontawesome.com
                                                                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                                                                • update.googleapis.com
                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                0192.168.2.749706107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:06.753557920 CET423OUTGET / HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:07.952625990 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:07 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 19:47:22 GMT
                                                                                                                                                                                ETag: "7020d9a-1a1d-6215071496680-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=7200, private, must-revalidate
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:07 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 2665
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 eb 6f db 38 12 ff be c0 fe 0f 13 2d 10 db 38 59 b6 e3 47 9e 6a af 79 b5 01 da 6e ba c9 76 71 57 14 01 2d 52 16 1d 99 54 45 da 8e 9b cd ff 7e 43 3d 6c ca 89 93 de ed 7e 38 03 89 a5 e1 bc c8 f9 71 38 43 1f 6d 9d fe 7a 72 fd af cb 33 88 f4 24 7e 75 64 fe 43 4c c4 c8 67 02 df 18 a1 af 8e 54 90 f2 44 bf aa 87 53 11 68 2e 45 7d ee 02 75 41 b9 10 bb c0 1b 70 ff f3 4f 50 7c e6 5f e2 af e0 e7 5f 7f fe 09 5f be 1e 56 c7 bc 64 aa a2 fa 3d 38 23 3d f1 94 26 a9 76 0e 40 b0 39 9c 12 cd ea 0d 6f c4 f4 35 9f e0 93 0b 6c c6 84 3e c8 39 c7 ca 81 87 86 a5 6b 46 52 08 d1 10 35 12 67 31 9b 20 af 3a 5e 5c 93 d1 47 82 e2 aa f1 a5 fd d5 5d b1 03 8c 33 e6 20 65 68 a7 e0 47 ae 0a 0b 8d 91 27 86 2d 1f 1c 4a 34 79 4f 16 2c 75 e0 35 38 db b1 ef c0 3f 70 08 bd 71 2c 27 c6 1e 51 0b 11 a0 94 4e a7 ac 32 a0 52 43 76 22 ad 13 75 d0 6a cd e7 73 6f 24 e5 28 66 9a 8c 26 44 90 11 4b bd 40 4e 5a f9 e4 5e 73 9a 59 e0 f8 47 63 4b 51 e8 25 24 45 57 3f 4a ca 3c 2e 14 4b f5 31 0b 65 ca ea 63 17 c2 d5 82 3c [TRUNCATED]
                                                                                                                                                                                Data Ascii: Yo8-8YGjynvqW-RTE~C=l~8q8Cmzr3$~udCLgTDSh.E}uApOP|___Vd=8#=&v@9o5l>9kFR5g1 :^\G]3 ehG'-J4yO,u58?pq,'QN2RCv"ujso$(f&DK@NZ^sYGcKQ%$EW?J<.K1ec<4s.4'~ia.z%)T@^//+>DK4h8= 't'U96+.aO)SuAf|d,x46s\N(,[48H4`{).ajYPQbR@"s*BX0,fSo<|,Q6]i5u)n)kTD{I#/^13*T^k "bW3L5{9O\pITq^)JYVx|1[sp:b#4|yL-#8Pi (&31GDgZRE"$0d}e$a!4#eLZ9
                                                                                                                                                                                Nov 25, 2024 15:29:07.952649117 CET1236INData Raw: 3d 44 e7 5c 18 e6 2e 62 c6 62 89 54 1c 13 56 2c 89 70 41 0c 43 9e 8d 16 66 5d 20 49 12 2f ac d1 aa 5b ae f5 5c 31 6c c4 58 73 22 87 1c bf e6 6c d8 44 42 33 20 09 19 c6 6c e9 cc 82 a9 17 65 f0 9c d2 53 d5 1c 92 14 1f 17 96 30 65 21 99 c6 fa 45 05
                                                                                                                                                                                Data Ascii: =D\.bbTV,pACf] I/[\1lXs"lDB3 leS0e!E[z0O\h%63wwAZE>xe#&j9sGwUGrapMxi|pDP8)ORe&-RtssRD55;3a^Vl
                                                                                                                                                                                Nov 25, 2024 15:29:07.952666044 CET448INData Raw: 48 d5 2b d0 e5 cd 9a 31 52 dd 3c 4b 91 8d 5b 65 79 29 91 09 3b 98 56 5c eb e2 d4 3e 1b 73 06 cc 4d 21 1f 65 f7 7d f6 3c 1e 5f f8 55 17 66 42 12 55 ac 0c 49 b8 ca d6 c4 d0 b0 7b e1 66 5d b0 9b f7 df 5c 7c 27 57 8b e3 f0 cd c9 ed b7 d1 c5 78 7c 2d
                                                                                                                                                                                Data Ascii: H+1R<K[ey);V\>sM!e}<_UfBUI{f]\|'Wx|-oO4=Srdgxx/BYw:<=;MQayoPHQYfLZLI*'\P&~dcZLf7@N0IG2A:;^gonw&
                                                                                                                                                                                Nov 25, 2024 15:29:08.144290924 CET188INData Raw: 4e 2a 5d 3b a8 29 16 98 fd ce 52 ac 43 cd 4e ab 3d b8 f7 35 92 e0 48 90 a8 a8 29 a3 8c 90 8f 23 31 e9 26 f1 f7 20 11 71 bf 3d d8 eb f6 b3 41 1a 60 22 2d 46 33 42 90 20 4c f1 b5 df eb 75 f7 3a 7b 25 2d 88 91 86 6f 0d d3 47 7c 90 58 9c c9 d4 5c a1
                                                                                                                                                                                Data Ascii: N*];)RCN=5H)#1& q=A`"-F3B Lu:{%-oG|X\&,5dA(M-/=lf=D4MRk@1pvF&{2,;.<F;\Wq0A&6[<Xf?


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                1192.168.2.749707107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:08.020663023 CET354OUTGET /static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:08.404726028 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:08 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "7080796-f8e17-62145d4079fdf-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:08 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e4 fd 67 af ec c6 96 25 8a fe 15 bd db 68 a0 0a 59 12 bd 3b 07 17 b8 34 49 ef 5d 32 f9 a5 40 9f f4 de e5 41 ff f7 cb dc da 92 b6 dc 31 55 8d f7 1a 78 4b da 6b ad 24 83 c1 19 11 73 8e 39 06 19 11 eb 87 3c 4a b3 ef b3 6e c9 a6 ef a3 64 29 b7 ec 3f 7e f8 72 a8 c9 a2 2d fb 7a e8 6f df ef 59 5c 97 cb f7 cb 14 75 73 b9 94 7d f7 97 7e 88 92 72 39 bf fb 01 9b ff fa c7 87 ff d7 0f bf d4 fd ab 4a 97 fe 6f 5f 8b fd 05 fc 5f 3f 2c fd e0 bc a2 21 fb db 2b 2b 8b d7 f2 17 14 c5 7e 40 87 e3 7f fd 3f 6d 96 96 d1 77 ff d6 46 c7 f7 7b 99 2e af bf 40 20 02 0e c7 bf ff ed 77 97 20 18 f8 e5 92 3f b8 06 07 ff f8 12 f8 a7 4b 7e c8 b3 68 59 a7 2c 35 a7 3e 5d 93 e5 3f e3 fe f8 2e fa cb ab df b2 e9 6f 49 df f4 d3 5f ca ee 95 4d e5 f2 ff 29 db a1 9f 96 a8 5b fe d7 0f 5d b6 cf 9f 92 ff 59 ac cb d5 bc bf 0d 51 9a 96 5d f1 17 f0 3b 08 fc c5 f6 39 99 b2 ac fb 2e ea d2 3f 32 e9 4f eb f8 6b 1b 4d 45 d9 7d 1f f7 cb d2 b7 7f 81 bf 98 f9 53 e9 bf fd d4 17 e0 ff fc 6b dc 4f 69 36 fd 05 1a [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faag%hY;4I]2@A1UxKk$s9<Jnd)?~r-zoY\us}~r9Jo__?,!++~@?mwF{.@ w ?K~hY,5>]?.oI_M)[]YQ];9.?2OkME}SkOi6)G$O*4:_Gi3_K'_G_QzU]~)_*mTd?pi~=MV~j2'Qh+\{F+Oz{[c>jK5-|3hv/UKysj26eu}F/_}_gke~oFy:$)N?OMx)gpO?}~+V:\f^O7W?<k%u1klK/`5K|_:\%kK'W}<y\-?I
                                                                                                                                                                                Nov 25, 2024 15:29:08.404797077 CET1236INData Raw: 25 e7 fc 52 dd af 8e 7e f9 f0 7d b9 64 ed fc d3 a1 af a1 fb c9 2e bf 1f b3 df 83 c4 d4 2f d1 92 fd db f7 14 98 66 c5 bf 7f f7 e5 c4 85 a7 59 f0 6f 08 fc 3f bf 05 8e 7f 50 f0 77 35 7f 02 f5 03 c7 d3 27 b2 be fb 11 fe ff fa f7 cf fe 0c e9 51 7c 79
                                                                                                                                                                                Data Ascii: %R~}d./fYo?Pw5'Q|yLwABO}?D^}W8j?5?#`~SY5{:Y~1[.Mdxa<eReW2Lu.xL9|j-&_o
                                                                                                                                                                                Nov 25, 2024 15:29:08.404809952 CET1236INData Raw: 72 33 6f 9d e1 f4 7d 79 5c 1f 80 c4 e2 46 2b de 4f 0f 95 f7 38 c2 72 d4 c8 64 ef e9 92 86 e6 35 1c 42 c1 fe 79 ba cd 63 4c ba 40 81 2d f8 aa 08 46 a0 e7 7d 6f 51 93 48 39 9b 1f 9d 25 a9 94 d4 ba 3e c7 35 33 c8 c6 f3 bc c6 4a be c6 e6 17 9f 62 1d
                                                                                                                                                                                Data Ascii: r3o}y\F+O8rd5BycL@-F}oQH9%>53JbI:M+K g@p~s'"J{`nvN uoUXy]e]WYybo-tS4o a[OKZwk%/j s*Pg/C0(3M
                                                                                                                                                                                Nov 25, 2024 15:29:08.404874086 CET1236INData Raw: fd 4b 85 30 4c c4 b3 77 2b 06 8a ce d8 38 90 17 66 59 e0 c3 c5 af 42 0c 7a bf ae f7 80 ba fc f1 82 c3 58 03 c8 c4 a4 38 c6 96 af 97 74 c5 1d ee a2 d8 bd ed 03 c5 b8 38 93 96 81 e1 fa 86 1b dd 08 e9 ba 44 c9 ed 82 a4 5b 90 70 7b ef 56 5d 07 f6 f8
                                                                                                                                                                                Data Ascii: K0Lw+8fYBzX8t8D[p{V]&3%p;Z72AnG5~3U])&OGNHT7)(vbG<88Q:tLJve&&jhR(];~=X@8VpS6~Y#|S
                                                                                                                                                                                Nov 25, 2024 15:29:08.404886961 CET1236INData Raw: f1 30 7e 4a 2f ce fb ec c6 46 2e 52 37 eb 04 78 0d e5 77 43 29 01 2a d3 68 b5 b4 f5 63 bb 30 e1 1c b2 f5 76 3c 01 e5 b6 f3 f7 dc ab 10 dd d1 e6 dc ff fc a4 df e1 66 aa eb fb b1 3a 5a 16 bf 1d 62 86 d5 9a f1 81 15 81 01 5c 7d 9b 5f 7e d9 d9 ca 62
                                                                                                                                                                                Data Ascii: 0~J/F.R7xwC)*hc0v<f:Zb\}_~bruE:@gXB(Yj_l%c54qhHusBbo`#yapqCgxPN%H^<]ULBVtcuB$zU
                                                                                                                                                                                Nov 25, 2024 15:29:08.404952049 CET1236INData Raw: c4 66 c8 1a 28 c6 9a a8 81 75 ff 51 74 38 96 70 5a ca 87 fd 5e e4 65 7e 15 d0 e1 2d fe c3 6f 27 06 77 e8 09 70 80 9d 53 2f f7 34 5f 08 1f a4 6d e9 b5 83 1d 78 78 83 85 69 a1 5d 42 01 ad 29 1d 0c 80 c1 bc 05 54 69 88 01 19 b9 97 eb 5c 69 31 61 5f
                                                                                                                                                                                Data Ascii: f(uQt8pZ^e~-o'wpS/4_mxxi]B)Ti\i1a_1W\A:jn}Cy#77lgOxg7JL>EZ`M{fs+2HX-IQ{JYb;$o"zsaEjJ(1K-)y#fPb]_l,}I7nqMi0
                                                                                                                                                                                Nov 25, 2024 15:29:08.404963017 CET1236INData Raw: 7c ac 0b 2e 38 df 25 22 8b 07 04 de 9e 19 c7 c8 fa fa 00 54 22 0e 56 5f f1 6a c2 eb 96 79 9b d5 86 72 71 72 57 fd a2 84 a2 9a 02 db 4b 1e 82 73 c2 d7 0e 92 51 c6 0d 6a 58 28 b9 c4 72 a7 5d 23 da e6 27 0d 70 41 52 57 37 82 a6 b9 f6 52 9a 97 ee 96
                                                                                                                                                                                Data Ascii: |.8%"T"V_jyrqrWKsQjX(r]#'pARW7ReW~GHr.y?9LW?~zI>WRFKy@Bg0R @6j8rQcU4{m]2?N5]Yq<F+&wP9B_@spp{~K
                                                                                                                                                                                Nov 25, 2024 15:29:08.404983044 CET1236INData Raw: 6f 4e fd b4 12 1b fa 32 83 f9 7b f8 47 9c f9 62 f4 f7 5f 01 f8 33 a7 f9 7b e2 f3 eb d7 55 65 c4 2f 2e f7 13 e6 7c 3c f3 a7 e8 fa 1e 02 bf 09 bf 3f 82 d4 4f e4 fe c7 1f c6 ca 17 c0 cd ae dc bb 9c 6c 34 fc 9d 32 f3 1a 7f 5d 05 f5 07 81 fe 4f a4 aa
                                                                                                                                                                                Data Ascii: oN2{Gb_3{Ue/.|<?Ol42]O@M>AzZESaO2Fb8?M?>koJ~<]c}k/$zK77h6bL}+
                                                                                                                                                                                Nov 25, 2024 15:29:08.404994965 CET1236INData Raw: 7b 78 6a b8 7e d0 6e 63 3f 3c 71 93 04 72 48 37 39 90 5a 71 a7 1d ba 98 3b 76 c2 1f 9b c7 db e7 75 17 44 da 75 b3 fd 21 05 c5 a3 45 15 16 31 df 24 c0 2f a8 00 53 c5 53 64 50 20 9f 20 d0 be 8c 50 cb 81 5e ed 1c 7b 26 79 3e 32 af 1d 0d 21 b7 5e d4
                                                                                                                                                                                Data Ascii: {xj~nc?<qrH79Zq;vuDu!E1$/SSdP P^{&y>2!^AXr{>~-.3Aeyojh9Lrs_w.Ty:tQ,%mKlS;"#2,>rCZ,`og>jzxo4TI3,.\Mg87os0;OvTbx[zD
                                                                                                                                                                                Nov 25, 2024 15:29:08.405005932 CET1236INData Raw: 4f 6e 47 e0 d1 8b 34 81 b3 6b bc e1 df e9 ab e1 85 ac 7f d2 51 9d 3e 05 c9 5f 60 34 de b0 f2 35 c6 98 25 c0 95 56 e9 9c 0d 56 d1 3a 45 48 34 14 c2 fb 1a fd 3b bf ad 65 e1 f2 b6 8f a9 6f 1f 0d de 01 00 14 d5 e4 57 ab 83 e4 1b 32 fa a6 a6 bf 2a 13
                                                                                                                                                                                Data Ascii: OnG4kQ>_`45%VV:EH4;eoW2*M!\=^W"Bjzy;!yhdEt%8PTv# WS,fG/0AK#wpc(&pWtx)ljSs-<_LF.5\}D"L>jT
                                                                                                                                                                                Nov 25, 2024 15:29:08.527071953 CET1236INData Raw: 7b 78 a8 0f fe 3d 13 fb 4b 5b d5 7d a8 d3 97 6a 7b df 15 0e a9 38 bb 40 86 85 74 f3 c8 04 6e 79 e8 28 85 2a 0f de 3e 9f 11 2c b5 e8 4b 69 0d 66 79 de c9 84 e8 98 4d 3d dc fa 0a 97 c6 a6 0e 22 bd f4 99 f1 4e 20 3b 55 d9 a7 6a 71 07 b9 49 51 b5 f3
                                                                                                                                                                                Data Ascii: {x=K[}j{8@tny(*>,KifyM="N ;UjqIQc{giE(^.t4(^`t\<vEm:g2#*:bwx6aGsiv@x5 "+9a=5RHw4(Z9DCRNt5D
                                                                                                                                                                                Nov 25, 2024 15:29:12.162164927 CET502OUTGET /static/fonts/IDLC-Semibold-V3.596e37d.woff2 HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:12.580111027 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:12 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425d6ca-18680-62145d40388fa"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 99968
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:12 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                Data Raw: 77 4f 46 32 00 01 00 00 00 01 86 80 00 11 00 00 00 04 a6 90 00 01 86 1b 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 58 1b c0 18 1c bf 42 06 60 00 87 78 08 1e 09 82 73 11 08 0a 90 dc 44 90 ef 6a 01 36 02 24 03 8f 4c 0b 8f 50 00 04 20 05 98 0a 07 a5 4b 0c 81 16 5b 3d a7 d4 b0 d2 e3 bd 49 9b f9 f5 83 1a c9 9b 4e 80 6d 93 1f ce 01 b5 b2 ad 5a b3 78 de 24 b6 5e 4d d5 cd 1c 37 0d 1f 61 c1 54 24 ad 44 9e 2c e7 d3 6e e8 80 7d e8 48 a4 87 f7 c8 d0 95 5d c3 ad 9e 04 d7 c8 9e b3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bb 4a 26 c3 55 c9 00 93 00 6d 57 cf 44 5f 4c 34 a9 4c e8 d9 54 a9 6c 5c b7 4d ee da 5e d7 49 5f 06 32 ec 77 9e 4d 46 aa 8e 6b 9e 98 9c e2 b8 d6 29 82 c9 c9 69 99 21 95 95 59 64 73 90 42 54 31 e3 cd cf 80 e1 42 cd 4d bf 9a ca b9 41 66 be b8 a4 b3 cc 21 56 c8 18 19 2d e3 81 58 03 72 5f 5c 56 c2 56 a3 4d ac 81 56 26 26 e7 d6 5d 36 54 8d cf 18 9b a0 6e 6d 36 db 45 e7 e8 3b 8c b8 bb b7 7f 50 d4 61 7a 47 78 30 71 7c 32 d0 25 [TRUNCATED]
                                                                                                                                                                                Data Ascii: wOF2XB`xsDj6$LP K[=INmZx$^M7aT$D,n}H]J&UmWD_L4LTl\M^I_2wMFk)i!YdsBT1BMAf!V-Xr_\VVMV&&]6Tnm6E;PazGx0q|2%>,rNYZW}K-EmXiU5|mril9n T~i^yvxnnHe!'Tfb&p}H8sze#2'gY7)'j2e,UnEL7Se_2YZ,F}c./a"<Jrz!#!*yo!Ge=CYJ*2F?Taax884B\C0Q#3[RT*.>$OPd\n@{6IL`z2%(2\E.9'X!Ka%CFGVZtqDh!+U93p$Ic*_dE5hO2}-r*mKdLX$Gge?Yi~
                                                                                                                                                                                Nov 25, 2024 15:29:14.868554115 CET418OUTGET /static/js/2.2f284a2df3fb0172ec56.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:15.248548031 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "708074a-1215-62145d4064435-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:15 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 1825
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f e3 b8 11 fe de 5f e1 70 db 83 85 d2 8a ed 7d 0b 94 1a 8b 4b b2 c5 ed 22 c9 1e 92 bb de 87 6d 10 d0 d2 d8 e6 46 26 55 92 b2 e3 3a fa ef 7d 28 ca af f1 de dd a2 2f 68 02 24 12 5f 66 38 cf cc 3c 33 d4 9c 86 85 48 1f 3e 5a ad 8a f6 e7 fe 1d 5f b2 93 db 8f 1f 59 32 2a 55 ea a4 56 6d c7 89 8b 68 e9 62 7a 2c b4 71 76 20 e2 e2 cf cc 3a e1 64 7a 2c a7 e3 e3 0f 17 97 e7 f7 d7 ef 7f 89 7b 6f a9 fb e6 4d 37 2e d4 98 55 5c 3f 2e dc 33 29 ac b4 d4 b2 ce c8 d4 b1 d3 4f c3 2f 94 ba 38 a3 91 54 f4 a3 d1 05 19 b7 68 13 67 f7 f7 64 af 74 56 e6 c4 f8 72 26 f2 92 92 a3 6e 15 9d ce 84 69 41 7f 9b 4d dd 2f 57 2c e2 12 67 51 6d 1b 71 35 58 2a 31 a5 84 fd 40 22 23 c3 78 26 9c d8 28 8f 96 86 5c 69 d4 52 e9 5c aa 87 84 31 2e ed 79 2e d3 07 ca 92 a3 1e b7 24 4c 3a b9 f0 7b 30 15 de fc d3 34 88 bb 75 8b 9c 92 e5 10 38 8d 8d 2e 55 96 b0 17 a3 d1 88 f1 42 5b e9 15 24 cc 50 0e 3c 66 38 ef 84 e4 78 e2 12 f6 b6 5b 3c b2 aa aa f8 5c 38 48 5b 36 52 b7 ce c4 d8 60 e0 26 d2 c6 61 ea 5d fd bc ad [TRUNCATED]
                                                                                                                                                                                Data Ascii: Xmo_p}K"mF&U:}(/h$_f8<3H>Z_Y2*UVmhbz,qv :dz,{oM7.U\?.3)O/8ThgdtVr&niAM/W,gQmq5X*1@"#x&(\iR\1.y.$L:{04u8.UB[$P<f8x[<\8H[6R`&a]2AVRYrP&:RapttnD?:{:ax>yTXk+1cR*mtZN1?->dVfA,mm\fn2`]n%;B:EL!(,-*T{-e(a]kx@uB6;u#mZYKr=h)C-+^-{]4pSC-->}zFWoGlM|X|=z(r.s*D32xly*8GYZ;so.=[6ou#)t|o0Pt4L\Odp NO./|5i22"GUtykHzbAXtP=f-@<


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                2192.168.2.749708107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:08.024599075 CET330OUTGET /static/js/manifest.e76b09d03e0a63c3456c.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:08.416996002 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:08 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "708078f-158a-62145d40584cc-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:08 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 3279
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 98 5b 6f 63 d9 71 85 df f3 2b 34 0c 20 90 68 86 bd ef 17 29 44 90 04 7e 31 ec d8 30 9c 27 41 30 f6 b5 9b 63 35 29 90 d4 b4 07 b2 fe 7b be 3a dd 3d 33 86 e7 21 83 1e 81 64 9d bd cf ae 55 55 6b ad 73 be 9b 2f c7 76 3d 9c 8e eb b1 79 fd a1 9c 6f ca fe f3 e1 d8 4f 9f 77 9f 47 7d 2e ed af bf bd 9c 8e cf f7 bf f2 db fe a7 95 75 db b7 c7 cd eb 3c 9d d7 b2 c3 79 7b dd 9e b6 87 bd da be ec 1f 1e ef 0f ff 5e 77 4f e3 f8 e1 fa f1 fe f0 ee dd e6 ba af 0f 87 c7 6d 7b b8 3e de de be ec 9e 5f 2e 1f d7 f2 e5 41 3d 6e 96 5f f7 ea 5e 76 3a df 1c 8e 37 7d f3 87 fa fd 68 d7 dd f3 f9 74 3d 5d 7f 7c 1e bb 8f e5 f2 87 cf c7 3f 9e 4f cf e3 7c fd 71 d7 ca d3 d3 ba 6f cf 9b db db f5 78 38 3f ee 3b 7f 36 cb 0e e5 f6 b6 7c 3d db fd cb b7 23 6c 5e 76 97 8f 87 79 5d 6f d6 9b fb c3 5c 1f 37 72 29 87 e5 9c c7 5f 9e f3 b4 9f eb b9 bb ec 8f 9c 76 73 7f 1e d7 97 f3 f1 e6 f4 76 2f 19 d6 fd eb db b6 ed 5f b5 8f 77 ea ed fe 1b 10 37 73 5d 36 af 6c 5a 1f ca e3 e6 eb 12 f9 bc 1b 7f 7b 3e 9d af 97 65 71 db [TRUNCATED]
                                                                                                                                                                                Data Ascii: [ocq+4 h)D~10'A0c5){:=3!dUUks/v=yoOwG}.u<y{^wOm{>_.A=n_^v:7}ht=]|?O|qox8?;6|=#l^vy]o\7r)_vsv/_w7s]6lZ{>eqO]>}_woo3dZv?@{~m}v|-tey0_SE~/5~j/0y_?|iWGGWWv><_WN:`]_~(_#},W/oI~)Mb8\c=?\9tlc7~.r=_w[UB.5O}*&jVXr:nufh&b*h>n4dV[wsT)+5;{:lMcfb%RWpR6`n^KphYS:c(Tsj!fTvwb[5d[E]z=A+cir7LUI!U8h+
                                                                                                                                                                                Nov 25, 2024 15:29:08.417007923 CET224INData Raw: 9d 5a 23 62 05 2f 97 bb 1a 2a 16 cd bd 6a 0a 73 00 8b 26 fd 1c 74 cc 7d 4e 53 49 b3 a8 9a bc e3 68 9a fc 55 34 45 b5 96 47 9e c9 93 58 d1 4e d6 00 c0 34 5d 99 d2 66 00 cc 50 9a ef d6 c9 09 40 40 b7 61 63 b1 c3 b8 6e 63 9b 7d ba 2a 91 24 85 49 7e
                                                                                                                                                                                Data Ascii: Z#b/*js&t}NSIhU4EGXN4]fP@@acnc}*$I~(k0P}^G+1im7m*kBNffCtehry[t%r6c$+0&6jsO9$WkLMl)S
                                                                                                                                                                                Nov 25, 2024 15:29:08.417020082 CET1236INData Raw: a4 e3 0d 18 8c 5c 53 ac 15 b4 d2 00 69 63 bc a2 a3 0c 18 78 3e b5 e8 68 76 a7 82 ae b9 f4 44 e7 58 30 d0 b9 36 c1 ad d9 68 ba 61 03 7a 84 c8 d2 07 66 0c a3 4a 35 5c 30 94 35 21 4c 22 60 50 8c ea 7a 74 ad 8a d1 26 ce ae 68 3a 22 56 5a 37 19 a2 a6
                                                                                                                                                                                Data Ascii: \Sicx>hvDX06hazfJ5\05!L"`Pzt&h:"VZ7FmP:-j4>l.[&"Pk-2sA@0Dj*B'tr!>#0FcC>T5D}rBh2m`A)zKuk2uF>kP(}fE{0L
                                                                                                                                                                                Nov 25, 2024 15:29:08.417032003 CET224INData Raw: 1b 82 c6 88 4d 57 3a d5 19 8d 59 88 78 10 23 68 88 07 8c 48 2e 53 a6 6c 54 0c 10 6a 51 b3 38 4a 31 81 4d cc 4c 0a 1e 35 c8 8c ae 93 59 91 90 4c 87 81 64 7d 2c c6 1a 5f 2c 84 84 0f 91 90 48 45 c5 8e e0 0d f1 2c 66 61 84 ba 00 25 3e b0 91 d3 74 9c
                                                                                                                                                                                Data Ascii: MW:Yx#hH.SlTjQ8J1ML5YLd},_,HE,fa%>tn X#8Gt&<(Rc2&(!^0#j\J6_P3XKu7[Nm )*KsI4-~0*aLx/1&u!MIC
                                                                                                                                                                                Nov 25, 2024 15:29:08.628832102 CET794INData Raw: 11 09 89 72 e2 91 5b 16 95 f6 91 4b a2 73 41 42 5f 2c a1 d6 25 3b 1a 8e b9 b7 f4 81 12 71 d0 e2 09 71 53 f0 54 75 a0 42 fd 23 0a b7 d4 4b 4c 21 94 d5 7b f3 6e 71 71 d8 95 18 d4 b2 e1 a2 1c 5a 2c 21 4f 08 42 f8 19 65 ce 52 14 b1 85 ce 89 53 43 1d
                                                                                                                                                                                Data Ascii: r[KsAB_,%;qqSTuB#KL!{nqqZ,!OBeRSCCUXjJ|athO/#@1JhZ:$'kACCg=y#R+b2.KxC!Ydk=WshD.{hvec##!=")?8L8"e6IhyP>g<!h


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                3192.168.2.749710107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:08.145747900 CET328OUTGET /static/js/vendor.485c79addaa53dc8d241.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:09.396809101 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:09 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425dc1d-1da742-62145d4076d17-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:09 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd db 7a db c8 d2 28 08 de ef a7 10 51 5e 2a c0 4c 52 a4 7c aa 02 0d f3 97 65 d9 e5 f2 b1 2c d9 65 17 ad a5 0d 91 29 09 36 08 b0 00 50 07 8b dc df da 3d d3 73 fc be 79 80 b9 99 be 9d ab f9 e6 62 5e a0 9f a0 fb 11 7a cd 8b 4c 44 e4 11 07 ca 72 55 ad 7f f7 de d3 75 10 81 44 9e 33 32 32 22 32 0e 67 fc 70 16 8e 3f ff 9c a7 c9 cc 1d dd d9 dc 67 97 4e 7b e7 d6 8f 8e 7f 34 4f c6 45 94 26 6e c1 38 4b bc cb a2 cb cf 67 69 56 e4 41 2b 71 9d dd 1f 36 63 c7 73 75 26 ef 32 e3 c5 3c 4b d6 ee b5 82 57 87 9f f8 b8 e8 4e f8 51 94 f0 d7 59 3a e3 59 71 e1 5e 2e 99 13 3a ec f2 98 17 7e 43 b1 e5 d2 eb 86 4b 0f 32 b5 7f 7b f1 73 bd f9 d3 30 5b cb 02 68 39 7e 95 fc ec 78 03 d3 9d 6a ce e8 c8 cd dc c2 63 a7 69 34 59 eb 05 41 c0 3d d9 48 31 c8 cf a2 62 7c e2 42 ae 71 98 f3 b5 be 2f bf e8 3a 12 dd a3 a2 3b 0e e3 d8 c5 2a 97 03 ca bd 59 cf cd b2 86 fc 90 28 4b dc 6a 2a c1 a2 c6 32 90 bc 5c 56 b3 5b 39 c3 d9 2c be 80 ac 61 76 3c 9f f2 a4 c8 21 3b ce 56 f1 fa 6d 7d b6 60 9e ce [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faaz(Q^*LR|e,e)6P=syb^zLDrUuD322"2gp?gN{4OE&n8KgiVA+q6csu&2<KWNQY:Yq^.:~CK2{s0[h9~xjci4YA=H1b|Bq/:;*Y(Kj*2\V[9,av<!;Vm}`|N`sw#c>|<qS|~:E[dQr<pwwc<Eqf!6ix.3>z~53OKX{YG<{Z)%>d?xis-T^t'8CJy'QH|b,`/)L'E8cKy^9E_(?'yr\Px{9L]~_SQXob{18?:Rutp.J?o-GN7Q:1z~jxl4g`>Hd}5;a)@ nl<|d{{:sp oR({W3O8<>Z_,T]5fCQ>9A\
                                                                                                                                                                                Nov 25, 2024 15:29:09.397135019 CET224INData Raw: 46 7e c6 62 bf d5 67 f2 a3 0f dd 1c a8 2d 8b 85 68 7f 47 aa 2c 8b 98 79 e6 b0 11 bb 71 d0 ea 99 b4 25 d6 9d c0 58 55 1d bc 3b 0d 60 94 dd 71 90 c0 df 89 8d eb 08 f7 f0 6e 8a 8f de 62 d1 8c 74 31 db e5 38 4d 8e a2 e3 79 16 1e e2 5c 43 5f 13 40 20
                                                                                                                                                                                Data Ascii: F~bg-hG,yq%XU;`qnbt18My\C_@ gxy7})Yajl5`?<%\[f#=WgR,ua<;Z?eAtB1[P=Rx}Qb>P^e<L@03
                                                                                                                                                                                Nov 25, 2024 15:29:09.397186041 CET1236INData Raw: 4c cb fd 7c 00 30 c6 d7 d7 dd 79 37 e3 00 b9 59 c0 e5 03 9b 77 f3 02 50 ea f8 0d bd 3e 4e 72 f8 54 49 81 3c 07 e3 74 3a 03 d4 38 01 08 82 09 a5 9a 54 93 61 4c 89 11 25 1e e4 63 98 b9 a7 93 20 82 7d 3b 74 c7 a5 45 76 69 e4 c5 49 94 77 6f 9c 26 80
                                                                                                                                                                                Data Ascii: L|0y7YwP>NrTI<t:8TaL%c };tEviIwo&`K74)L:YL\fvwowd9~roLj4{,[_CSx?T3>9I<W~%{>y2ZSNP?r|;a8r3%*@-m#
                                                                                                                                                                                Nov 25, 2024 15:29:09.397207022 CET1236INData Raw: cd 10 9c 25 c9 2e 8b 85 49 84 f4 b0 29 89 3f d1 21 1c 5b 2f 89 ef 10 15 11 2d 3e e7 b9 ef 74 36 07 6b 7d 87 4d e6 19 54 55 22 a6 81 08 9d c1 a6 de 4e e7 09 34 1c 09 66 37 82 aa 69 78 e5 a1 35 77 f6 4e 43 6f 35 b3 f0 47 fb db ef de 81 1e 77 ef fc
                                                                                                                                                                                Data Ascii: %.I)?![/->t6k}MTU"N4f7ix5wNCo5GwpOq8+/-y0q:0tubuACWMu+R0L(}+|?~oo}{*>g~VcB]y423
                                                                                                                                                                                Nov 25, 2024 15:29:09.397269011 CET1236INData Raw: c3 2a ac 73 5c 46 c4 4b 83 62 e0 f1 ee 3c 11 40 8d 6a 98 b0 0b 84 e2 a7 9e b4 25 a4 13 ee 56 eb 0e 0b 9b c2 56 99 44 78 78 f0 c9 e3 2c 9d 06 c7 6e 02 4d 7a 4c 82 e4 51 c6 f9 17 ee a6 9e 81 dc 53 6c bc 06 58 b0 f2 7a fd 10 7e 4f 09 f8 60 52 ea 68
                                                                                                                                                                                Data Ascii: *s\FKb<@j%VVDxx,nMzLQSlXz~O`Rh%ZxMaz%4fvu?Zk1j}"<"ZPY707U.,I^;23rXVaoPXtd}]Pjus7$#La3>T0r[NZ'*JPd&qO
                                                                                                                                                                                Nov 25, 2024 15:29:09.397283077 CET672INData Raw: 3a c7 8e 45 03 ef 55 a4 15 0c 79 3d 20 89 7a 70 7e f4 60 85 81 f9 c8 91 40 43 1d da 38 9a a2 b4 85 88 db 01 a2 e6 56 e0 26 c1 bb 2e 3f e7 28 2a f0 e4 d1 06 07 28 2c 25 6a 38 8f fa 68 94 8a f4 c8 84 9f 23 8c a6 6d 80 a9 1c 85 29 6e c8 e6 78 46 cd
                                                                                                                                                                                Data Ascii: :EUy= zp~`@C8V&.?(*(,%j8h#m)nxF6xsiU}8L>;[l?JFw~RtuNAz@w.D0I,{JB=X,rlD0GyS(:"9orEI,3,? %
                                                                                                                                                                                Nov 25, 2024 15:29:09.397646904 CET1236INData Raw: eb 18 52 bf a7 69 50 e3 57 43 5e c3 34 85 e5 22 8b 32 3a 68 3e fe dd 51 17 ce bc e0 ef 2d ff c6 e5 d2 f5 46 1f f7 17 40 11 7c dc f7 90 26 f8 f8 f1 46 df 26 21 9e ae aa 23 80 e2 1f 37 f0 20 6d 2a f6 ba 74 d2 0b e1 43 c0 59 61 72 ec d8 15 23 b5 9e
                                                                                                                                                                                Data Ascii: RiPWC^4"2:h>Q-F@|&F&!#7 m*tCYar#$/:#d}(mN@&{B:'8[}8i%+dvp9kc|WNoinaRgr.-wAzOsqq7T7g)B} JB"3dw
                                                                                                                                                                                Nov 25, 2024 15:29:09.397785902 CET1236INData Raw: e7 5a ab 2f b7 37 6c 97 da f5 e8 92 c6 44 c8 ea 2c c0 91 0c c5 4c 57 e1 9b a6 e2 4b 09 c7 7f 70 e9 3e 82 ab de 0f 13 3d 8e 94 3d f1 fc 44 4a 75 e0 d9 5b b2 ad e0 92 e0 dd ff b0 1c 54 ee d9 69 2a 71 8b 78 43 f3 dc a8 c1 b1 85 34 c7 17 60 fd e0 41
                                                                                                                                                                                Data Ascii: Z/7lD,LWKp>==DJu[Ti*qxC4`A+lxv%j$O_{aF@<_G7k8K:w:%EC9HhU3Y8v.JrSf^ub%v-
                                                                                                                                                                                Nov 25, 2024 15:29:09.397799969 CET448INData Raw: e4 fb d8 a0 8b 97 f4 8a 0e 8e f1 fe 21 17 f8 02 6f be 44 06 bc 32 1d 0b 4d b1 b9 d1 5b 17 2a 62 6a cb a1 c7 56 d8 6c 74 33 b3 5a 6b bc 55 e8 ab 89 65 45 81 de be 17 c2 f6 05 73 61 7c 08 ab fb 13 2d 6a 74 d5 23 a9 fe 25 0d a2 cb 44 c9 15 35 70 09
                                                                                                                                                                                Data Ascii: !oD2M[*bjVlt3ZkUeEsa|-jt#%D5pMr]UD'Njcg6r%JOrbd`D. JgvpfAPNf4EIfy1(eueM#r6CZB[l#ci.O):6P@#xB1(5a9
                                                                                                                                                                                Nov 25, 2024 15:29:09.398032904 CET1236INData Raw: c9 8b be 90 86 6b 4b 2d 60 e0 e4 ad 61 d9 52 0b 91 68 66 84 58 f8 aa 6c 81 2c ed e8 28 e8 c3 b8 35 52 88 ee 87 70 bc 45 4a 8a 2e ee bf 47 11 ce 46 4a ea 38 a9 b4 2b 70 f4 0d 14 70 d9 d9 28 da 57 43 04 c6 90 d8 bb 22 f8 65 7d 5d d0 aa 5d 80 74 72
                                                                                                                                                                                Data Ascii: kK-`aRhfXl,(5RpEJ.GFJ8+pp(WC"e}]]trFn#qT`G|Y`6S(e%~XX$0]ycmN>8~"]v_d0UnP a,@Pf"_OR8}yB4\ |4LAMsU'B
                                                                                                                                                                                Nov 25, 2024 15:29:09.517265081 CET1236INData Raw: 30 8d bb 56 28 bc 7d 71 54 68 97 f0 48 eb 48 25 8f 49 93 e8 81 0f b9 ff 7b 17 a8 45 9e 4c d0 f3 4a 62 db 2d e6 fb b0 c2 9d 4e 78 1f 55 a6 d0 9f 09 fa f3 b7 3b 6b d4 b5 1e 87 18 ea 09 21 51 b6 b6 16 e6 17 c9 78 4d d7 b6 e6 b4 f3 b6 e3 63 b4 97 41
                                                                                                                                                                                Data Ascii: 0V(}qThHH%I{ELJb-NxU;k!QxMcAJqho=)pln1vsDN5OvL'~mk[eBQB+XIX|*CCVJVsFmwaY;+_0,DfCM2@h#wE@BlXZgilb,1"2
                                                                                                                                                                                Nov 25, 2024 15:29:12.060760021 CET528OUTGET /static/img/comment_bg.71cb95f.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:12.455498934 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:12 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d6c4-13f50-62145d407f5d0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 81744
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:12 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c1 00 00 02 20 08 06 00 00 00 a5 27 6b 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 3e e5 49 44 41 54 78 01 ec bd 5d 92 25 b9 92 1e 06 64 55 77 55 df 9e 31 71 76 30 5a 81 b8 03 51 4b d0 0a c4 25 68 07 14 57 a0 25 48 3b 90 69 05 e2 12 f8 2e 99 5d 3e f3 85 1c e3 dc b9 7d bb 2b 13 ca 88 93 c0 01 02 ee 80 03 70 07 3c aa f0 99 55 56 04 02 e1 ee 81 5f ff e0 88 38 d6 10 f0 e7 3f ff bf ff e6 e5 e5 f3 ff e8 9c f9 d7 ef a7 c7 bf 7f 4c 73 58 d3 0b 5b 4d 18 92 c6 23 a1 4b ac 16 5b c6 ed 40 a5 2c 2a 17 54 0a 59 34 8f 0d 45 89 4d 2a da ec b1 ef d9 3f 7d fa 34 24 83 03 ed cf 3c df 46 54 b3 ad e5 74 66 a5 bd 26 d6 8e 36 76 57 ca b0 04 d6 9b 55 2d 5f 7e bc bd bd 99 d7 d7 57 23 0d 8b 9e 90 ef 12 07 da 3a 48 66 ac 69 4f 60 1f ad 76 c3 f5 6d df 86 3f a4 9c 2a 80 db ac c7 c6 03 b6 3a cc e9 1a fb 9c 7b 1e 5f ae 1a 8d 48 ba 58 79 c2 59 0e b8 2d e8 b4 d5 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDR 'kpHYssRGBgAMAa>IDATx]%dUwU1qv0ZQK%hW%H;i.]>}+p<UV_8?LsX[M#K[@,*TY4EM*?}4$<FTtf&6vWU-_~W#:HfiO`vm?*:{_HXyY-M`|{qzSZNmw?#^6v[P%$IZ9n+ U'u=Y)SrRQwRD]Dm[T3HPx\g,,g+@=Mt#&Kd|?]e|[^j8M$Zb$e3q<;iA\jp'"Y wiK=UeQ&.ARr@#+*mvEUMn[=fG%d&|3T$'&W<x$,(T"[PiYD-%;9J6 wT\M/%;kM|em;)w)[^]]/0I}ma<[O>GKoM'4npu.*BXn_I<Xm}M@
                                                                                                                                                                                Nov 25, 2024 15:29:14.869425058 CET418OUTGET /static/js/1.4377a9be190d31bb2e14.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:15.251605034 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "7080745-ea97-62145d405d6d5-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:15 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc fd 87 b2 e3 58 92 26 0c be 4a 76 cc ce fc 59 86 cc 22 00 42 31 67 cb c6 a0 b5 d6 9c 6d 6b 83 06 08 ad 08 d1 5d cf b1 0f b4 2f b6 b8 11 91 b2 b2 ba 7b 5a d4 f4 0d 8b 4b 10 38 00 fc b8 7f ee fe 39 8e 93 77 cb e2 21 4a 6a 69 ee bb e1 db ff 0d fd fd 77 ff f8 09 84 48 ef d3 0f f9 da 25 4b d5 77 df ce df 2d 7f f8 c7 f9 8f d9 3e f4 d3 32 ff e9 53 1a 2d d1 0f 55 1b 15 d9 6d e8 8a ff 19 47 73 86 21 df 55 1e a5 5b 1b 28 f3 45 4f 5e 3f 9a ed 96 ac 5b 5c 5b 52 78 fd a2 7d 9a fc 78 25 09 32 10 aa 8f 0d 3e b0 38 5f b0 9c 18 7e 82 29 cc 1d 4f 93 a2 9e fc a3 7a da 94 14 fb 5c f7 f4 a4 26 f4 2d 34 49 9a c6 b8 c6 53 98 25 59 2c e7 66 da 34 77 19 b7 20 67 61 96 be f7 a2 b7 d7 7a db 44 7d e9 49 84 8b f6 74 b3 5d 6f 97 f1 a2 2e 46 db e3 e9 8e 9c 67 6f e7 56 aa 31 a7 8a 53 a8 90 cc d3 1b 62 e2 ab ae 76 08 b4 66 d0 33 ec 5a 97 3a 0f c3 25 37 56 2b 23 e5 dd 0d a7 b9 35 f5 13 9c cd f7 9d b8 c9 5e 67 14 71 bb 32 94 d0 21 c0 59 0d 80 9b cb a7 4a f8 91 8e f4 c0 ed 8d 26 cf a7 [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faaX&JvY"B1gmk]/{ZK89w!JjiwH%Kw->2S-UmGs!U[(EO^?[\[Rx}x%2>8_~)Oz\&-4IS%Y,f4w gazD}It]o.FgoV1Sbvf3Z:%7V+#5^gq2!YJ&CZ_$$Z`Raqc]ZQueR.wktK'<,R(e~VAwwD7aUc+rnG(Y!MHT4W`ck]FX)J%Dt=5iTl[k#0{}QkW6F69gb.1b-%9W=+*6Di_Za})Qc_?W>N:[0EMYwTPxPxo1H%mfv:>)z<'t:Vw^Cz:De"wY7:[l6IbUmmD<{u vQTq?w4
                                                                                                                                                                                Nov 25, 2024 15:29:19.570972919 CET470OUTGET /static/img/map.6d8a4ad.jpg HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:19.962117910 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:19 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5d0-7a59-62145d407de60"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 31321
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:19 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 10 fa 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 3b 00 02 00 00 00 0c 00 00 08 56 87 69 00 04 00 00 00 01 00 00 08 62 9c 9d 00 01 00 00 00 18 00 00 10 da ea 1c 00 07 00 00 08 0c 00 00 00 4a 00 00 00 00 1c ea 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: JFIFxxExifMM*;VibJ
                                                                                                                                                                                Nov 25, 2024 15:29:19.989801884 CET530OUTGET /static/img/Footer_BG-03.2d04f4b.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:20.378074884 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d68f-ff7c-62145d407f1e8"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 65404
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:20 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 44 00 00 01 0a 08 06 00 00 00 da 61 5f 58 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ff 1e 49 44 41 54 78 da ec dd 79 74 5c d7 7d 27 f8 df bd 6f ab 15 3b b8 5b a2 25 52 a2 20 8a 12 05 4a 14 29 4a 2e 59 36 d5 94 68 59 b2 0d a7 3b e9 4c ec 74 da 99 fc d1 89 bb e7 9c 4c 77 e2 44 ad 6e 27 dd c9 cc 9c 4e 32 e7 74 26 8e 8f e3 cc 71 92 69 c3 8e 14 59 36 5b b2 14 95 23 8a 8b 04 70 13 05 91 26 b5 51 20 41 12 20 80 42 ad 6f bb 77 de 2d a0 40 6c 85 b5 48 a2 80 ef 47 2c 55 e1 d5 ab f7 aa 6e 55 bd ba f5 ab df bd 3f 46 00 00 00 00 00 00 00 00 00 70 5d 49 22 d6 d9 da aa 3b a6 a9 eb 56 7d 6d c8 63 11 e1 48 dd 2e 78 ae ef a5 53 35 94 ca f4 ae 58 21 1e 49 26 3d b4 56 65 31 34 01 00 00 00 00 00 00 00 00 c0 f5 21 89 78 67 eb de 50 ed 9d b7 dd ce 0c 76 b3 f4 44 63 fe dc 07 9a ef ba c3 2b 18 06 85 9a 9a c8 cb e6 f2 7e 66 e8 d2 c0 85 de ae 78 ad 77 69 5b 67 a7 8b d6 ab 0c 04 44 01 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDRDa_XtEXtSoftwareAdobe ImageReadyqe<IDATxyt\}'o;[%R J)J.Y6hY;LtLwDn'N2t&qiY6[#p&Q A Bow-@lHG,UnU?Fp]I";V}mcH.xS5X!I&=Ve14!xgPvDc+~fxwi[gD1zvXj6kV(LK@TuZ2sn7dvn_{>Zsat"{t+caNdDIuM N`e=z.U({`44y')?_JB~],@uQYGn\6ZMM*Fr=!&)n]ph%EG]{3cE"6Qbo&TFLRS'ye_5\m/es9O~nqZ`qScdBjZI<bs3r3/BO)9]Ty)%gMjhP0)BDHjPaKlTA]4c,2`5z]{jAW|\2$_}G;0r/f)zg`rmFPQXX\~
                                                                                                                                                                                Nov 25, 2024 15:29:20.418601036 CET531OUTGET /static/img/Cyclist_94.29.3a0b2ba.gif HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:20.840630054 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d6e3-1794e-62145d4081ce0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 96590
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:20 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Data Raw: 47 49 46 38 39 61 85 00 93 00 f5 00 00 f3 d3 a2 ff 85 07 f7 ef db a2 64 2d db 45 45 ff ff ff 8d 8d 90 00 00 00 e5 b1 8b d1 d1 d2 14 24 41 e7 d0 c7 ae ae b0 7d 41 1c 62 45 41 f9 f3 e5 c3 00 0c 2d 2d 32 a9 75 47 71 6e 6f c4 61 0c ef 61 51 e9 e9 eb 4d 4e 52 71 75 86 fd fb f6 4b 54 69 be 88 4a e7 75 68 f9 e4 e3 93 96 9f e0 53 4b f3 f3 f3 d8 66 63 fc f7 ee 66 30 41 a1 3e 37 b5 8e 6a 81 84 8a 38 42 5b c8 a2 79 bd bc bd 5c 64 76 0e 11 1b e8 8a 81 16 1f 34 9f a1 a4 de de de ee bc ba 3d 3c 3d 7e 5d 50 ca 3a 3e c7 c6 c7 c5 19 1f e8 e3 dc 25 24 23 d6 5d 50 5e 5d 5d af a2 9b 20 20 28 19 19 19 ef ef ef f7 f7 f8 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 [TRUNCATED]
                                                                                                                                                                                Data Ascii: GIF89ad-EE$A}AbEA--2uGqnoaaQMNRquKTiJuhSKfcf0A>7j8B[y\dv4=<=~]P:>%$#]P^]] (!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:564EA7F9F9F411E5BF36F4B9C6A5B3B4" xmpMM:DocumentID="xmp.did:564EA7FAF9F411E5BF36F4B9C6A5B3B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:564EA7F7F9F411E5BF


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                4192.168.2.749709107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:08.146136045 CET325OUTGET /static/js/app.6907e1e41fe05517b3fc.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:09.395003080 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:09 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "708079a-2638a-62145d406b57e-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:09 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd f9 72 ea c8 b2 30 8a ff 7f 9f 02 6b f7 e7 46 8d cc e4 19 b7 16 81 31 b6 f1 6c e3 d9 cb bd 42 80 00 d9 42 c2 92 00 63 e3 13 f7 41 ee 2f e2 f7 2c f7 51 ee 93 dc cc ac 2a 4d 08 2f af bd 77 9f f3 dd 88 bd cf e9 65 51 2a d5 90 95 95 95 99 95 c3 58 6f 0e b4 d6 f3 81 6b 5b 83 f4 c3 ea f2 a3 f2 2e 65 ba ce a1 54 ea 0c ad 96 67 d8 56 5a 57 3c f9 7d a4 39 29 4b 31 14 5b d1 14 47 71 95 96 62 2a c3 ad 8e ed a4 35 35 6d a9 6d bb 35 ec eb 96 97 ed ea 5e cd d4 f1 d1 dd 9e 54 4d cd 75 4f b4 be 9e 96 5a 43 d7 b3 fb 4b ae 6e ea 2d 4f 92 e5 ac a9 5b 5d af a7 18 6a 7e cb f8 53 db 32 32 19 f9 1d 9b 73 d4 b4 ab 5a 0f c6 63 b4 a9 4b ad cb 1a 12 2d 3c e4 1f fd 46 d2 ad 60 00 2d 47 d7 3c 9d 7f 98 96 76 ea d7 d8 9b ab 7b 15 cf 73 8c e6 d0 c3 c1 e0 b8 24 85 b7 c5 07 a5 b7 25 59 69 65 0d cb d2 9d fd cb e3 23 d5 cd da 03 04 80 fb e0 66 45 95 ba d5 d6 5f 1f 83 4a 0a 8d 54 1b 0c 74 ab 5d ed 19 66 3b dd 92 95 b4 f9 2f 0d c7 f0 f4 be 9b e2 3f 7a 46 5b 87 71 d9 6a 61 cb fe d3 d9 [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faar0kF1lBBcA/,Q*M/weQ*Xok[.eTgVZW<}9)K1[Gqb*55mm5^TMuOZCKn-O[]j~S22sZcK-<F`-G<v{s$%Yie#fE_JTt]f;/?zF[qjaLO&Wb]KZVw$e8=;<aVkk#p=qFYR`)!g^p&N~j8nhU,@bHNcfz>~j<4w%T]tHy:"3oJG9~KK`Gv&;&4EJx84tt)z>/+{l7S/C7TnO2em9i^N=XZ(E}Y.,YJiwV&~CykfcH7tZWBbWUVhm-L5 v>}08xIGPCHvH9"(,1Rlg+*^K`l.5gSsl[
                                                                                                                                                                                Nov 25, 2024 15:29:09.395031929 CET1236INData Raw: 68 69 71 d1 8b 36 05 4b 17 83 ed 87 3f a7 b9 cb da 96 3f 14 29 77 52 3f 8a 9f 87 50 bc 79 9c e9 26 15 9f ee da f1 62 3d ab bf 0e 6c c7 73 55 a9 ad 79 5a 09 f0 bd ab e7 dc 51 37 f3 da 37 b7 9a 9a ab af ad 28 eb eb c3 dc ce b9 bd d1 5a be b7 ea fb
                                                                                                                                                                                Data Ascii: hiq6K??)wR?Py&b=lsUyZQ77(Z=v8Scc^n/Y~19Oz]4{Smbzv;ykjsTe}\[?TJl`vn/zgO+zfmc{hVm_
                                                                                                                                                                                Nov 25, 2024 15:29:09.395044088 CET448INData Raw: 67 6b dd 8a bd 52 59 bd ea e7 72 a7 af af 27 d7 b5 ce 5d 7b d5 ab 0f 06 75 7b f5 74 e4 f5 bd e3 d3 62 ab 77 fa b2 51 3f bd 5c 1b 55 4f 5d ed 58 3f ae b7 4f 57 ec bd d7 d1 ea f8 b9 60 8d 76 57 57 32 77 e7 93 ce eb 75 67 ff fe 66 35 73 7c 3e bc b8
                                                                                                                                                                                Data Ascii: gkRYr']{u{tbwQ?\UO]X?OW`vWW2wugf5s|>OOqs}RXfx?^nwa~;3kMlci2OVW{7'}kvqWylF:=nl/Mqy0Mwk.\mkOi{-/6N+;;OEG7V&o
                                                                                                                                                                                Nov 25, 2024 15:29:09.395289898 CET1236INData Raw: bd ea e9 66 a7 7a 71 73 ec 56 ec a3 b1 79 6d 1d b7 86 85 9d e5 d7 ed 76 4e 1b ac 65 9e 6a f5 fe f5 e6 a0 fa 72 b0 7d fe 76 7c b9 bf 77 7d 9e 59 7d 1e 54 eb 07 b7 f6 f1 65 bb d1 bc 39 5e cd ac 6b 85 e2 ca 78 f8 da 3e 7d 19 f5 8e 5f de 4e 87 eb d7
                                                                                                                                                                                Data Ascii: fzqsVymvNejr}v|w}Y}Te9^kx>}_NGvef\qmv4{ZOJpz_BV}_Gw`rtw_'GFuwvOOMuh+yo`t{~mlw{\m~h~eu
                                                                                                                                                                                Nov 25, 2024 15:29:09.395323992 CET1236INData Raw: f5 d6 68 d6 4f 2e 5a 9b fd 81 53 b9 38 5b 6b 5f d6 ec fe f2 e5 68 6f e7 a8 7f ba 7b dc 2c 9a 97 bb 46 f5 ce 7d b9 78 b9 ca dc 6e 3b 1b e6 d9 e5 6e e1 f2 70 f7 7a 75 72 79 9a bf be 6d 1e 56 ba dd cd 9b ed f6 20 bf 3d ea 0d 1a c7 0d a7 71 df 5d 39
                                                                                                                                                                                Data Ascii: hO.ZS8[k_ho{,F}xn;npzurymV =q]9}yr.{ZvizpoVv}=OjiJiI?7{7yGgv5n/F8=<lfswTm/_Zk9v3CzSby
                                                                                                                                                                                Nov 25, 2024 15:29:09.395337105 CET448INData Raw: 83 3b f4 98 35 ed 6e ec 67 04 80 47 76 b7 0b ed a5 0c 37 25 6e df 63 f0 04 bc 80 c5 48 c7 0a 11 05 fc a2 0b 1d a6 ac 86 00 82 63 4e 58 64 66 28 a0 e6 3f 14 69 5b 6b 3d 57 ed fe 40 f3 24 e8 20 30 7b a2 22 d8 5d b8 7a 69 89 23 38 0c ce b2 bd 14 7b
                                                                                                                                                                                Data Ascii: ;5ngGv7%ncHcNXdf(?i[k=W@$ 0{"]zi#8{iKMamn.zZC/vk<IKSuk)-=*&gj"4Ng2Z6>+].g=)>Lm2zzYoOi;ipw
                                                                                                                                                                                Nov 25, 2024 15:29:09.395421982 CET1236INData Raw: 12 b2 32 a3 21 56 35 eb 77 c0 e9 9e 66 75 f5 14 10 eb d4 ef d8 d0 ef 29 bb 03 f4 3b 45 48 90 b2 9d 14 c3 03 1c 4e bd 96 5a cb ad e7 36 60 c0 0b 21 b4 7a 30 1f 17 17 3b ac 47 53 a6 9d 1a 7e a7 be 47 88 95 a7 18 0c ba 36 52 a4 2c c2 85 ca 38 2c 17
                                                                                                                                                                                Data Ascii: 2!V5wfu);EHNZ6`!z0;GS~G6R,8,Si,iAQep.iCN0s{X^6KWbdHD$5e=d?GC+c6T8H&:JlpJ/,.ekNFv+L@'2~?Ua~%
                                                                                                                                                                                Nov 25, 2024 15:29:09.395469904 CET224INData Raw: 53 ed e9 d4 c7 15 5f a8 00 60 c2 22 4d a7 b6 9c b5 c7 96 ee ec f0 1a 50 a2 04 e3 a5 b6 67 51 89 40 c5 7d a8 40 9c 03 9a 65 74 50 72 d6 9d ae 9e 6e e3 4e 1f 1a 66 7b d7 d1 ba e4 d6 03 43 92 81 88 40 11 72 d2 2e 42 1b 2d df cd 84 b3 05 18 06 c4 f4
                                                                                                                                                                                Data Ascii: S_`"MPgQ@}@etPrnNf{C@r.B-8XS.;>S0v:r_?;G8gTtzp-}.R$HtKFNE4rV~WbJ;Pa<|mAj7z&G4R/
                                                                                                                                                                                Nov 25, 2024 15:29:09.395481110 CET1236INData Raw: e5 87 5f 00 47 6e 17 38 48 e5 99 a1 35 f3 ca 50 2e d9 2f d3 80 ba 35 be e5 0d 5d 69 a8 12 91 0d 64 75 a6 ec 09 c4 6a 46 49 ac 36 3d a0 8e c3 d4 3d 9d 7e d4 90 e9 61 ef 87 ad 96 8e 8e 3f 27 ea 85 de ad bd 0e d2 d2 f7 ef 4d 38 02 a5 4c 23 23 c9 f0
                                                                                                                                                                                Data Ascii: _Gn8H5P./5]idujFI6==~a?'M8L##X~gx+`N{{#37sNp3vdrz,5TJ#.26w*=5pa^oD{?tG#w&C#8i)[!T,)H.*H#od3:^:< 8fDrZ
                                                                                                                                                                                Nov 25, 2024 15:29:09.395569086 CET224INData Raw: 76 6d a7 9f a8 90 d7 71 fe 50 6f 2b a4 46 e9 65 b5 74 0d 0a 31 66 61 30 0d 0a a8 ae 21 bf 83 c8 93 1d d8 40 4b a5 16 6b 6f 69 08 a3 03 92 ed f5 74 2b 1d e6 ca 71 07 c3 ce af b4 db 8c 9f 81 b2 0f 39 cb ee 7f c3 40 0a df cd 02 57 62 a4 89 d7 41 a7
                                                                                                                                                                                Data Ascii: vmqPo+Fet1fa0!@Kkoit+q9@WbAo| Fh|:n@m}pYN%JWGiEF^hQNK81A/tN/Yn}"0H~n[Nh
                                                                                                                                                                                Nov 25, 2024 15:29:09.515146017 CET1236INData Raw: 61 ff b7 8f bd 82 17 32 35 d3 e8 1a 4d 03 78 ab 49 95 dd bc ff 8b fb 87 40 df b3 c5 64 74 6a df 9c 83 42 ff dc 66 32 ac 91 8e e7 4e dd 02 19 a0 4f 34 bf 41 33 fa 17 87 2e da 5d 22 21 1f 2a 2c 61 fb ff c6 91 c3 19 45 d6 5d 70 6e a0 c5 ce 88 f8 05
                                                                                                                                                                                Data Ascii: a25MxI@dtjBf2NO4A3.]"!*,aE]pnYWm+;Tee00J'Q^)+c,uGR!X/S;}PN*w]BxRH6]%w!<N^`mP )^3cm)O#H(hzp5ugwcm[.j
                                                                                                                                                                                Nov 25, 2024 15:29:12.160686970 CET498OUTGET /static/fonts/IDLC-Bold-V3.dc5e173.woff2 HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:12.574845076 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:12 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425d59b-17a20-62145d403989a"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 96800
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:12 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                Data Raw: 77 4f 46 32 00 01 00 00 00 01 7a 20 00 11 00 00 00 04 b4 a4 00 01 79 bc 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 58 1b c0 18 1c bf 42 06 60 00 87 78 08 1e 09 82 73 11 08 0a 90 f9 44 91 ee 13 01 36 02 24 03 8f 4c 0b 8f 50 00 04 20 05 97 1f 07 a5 4b 0c 81 16 5b fb e5 f4 01 8d e8 6c 52 f8 52 7b ab b7 a9 2b c4 9d 26 81 00 7c d7 d5 9d fa fc 32 88 64 88 7a 74 aa b0 c3 53 e3 05 52 23 5c 8d c7 f6 66 8f 22 f8 af 78 e4 04 2d 0e 2f 9a e4 a7 73 6c 43 40 df 50 82 5b 55 66 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df 53 32 19 aa 49 87 38 01 36 b6 33 76 db 24 6d 7f ed a1 e9 e2 29 a7 5c 9a 36 d7 86 d2 a9 7e c8 79 a4 c6 92 27 99 32 99 4e 67 5d a3 e6 52 c5 17 4b bd 12 5f a0 12 b2 de 1c 1c 1e 2d d4 36 be 1d de 1f 1e 9f 9c ae 54 13 ef 99 b3 c7 e7 ce af 55 89 6e 29 17 2e 5e a2 5c 3e 5b ae b0 5c 14 2f 84 a4 de 0b 9d da 85 73 ea ab d7 92 a4 33 bc 3c 51 c7 d7 c6 1c eb eb 93 6e 47 bd 4c 53 3d dc c8 ad da b8 f6 51 77 b3 bb 75 b9 6b 2f [TRUNCATED]
                                                                                                                                                                                Data Ascii: wOF2z yXB`xsD6$LP K[lRR{+&|2dztSR#\f"x-/slC@P[UfS2I863v$m)\6~y'2Ng]RK_-6TUn).^\>[\/s3<QnGLS=Qwuk/V}A9n2V7w\yR,=|&h#LEHf"wG~8on{fv7yl]Gry$B'*m06y)s?I*bb'rD7VxsO?4eSM@GfIUBteQ}!x$mXp0%I/7Kl=8zMkUe@ATpii<$/|PWr/;r%I)tym)#|Y"D!vn3H!qHA"U'4dN)l>gXq'rBFECb~Cd~k&z3TT$$
                                                                                                                                                                                Nov 25, 2024 15:29:14.823255062 CET418OUTGET /static/js/3.722e22e2348e745c4382.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:15.208631039 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "7080742-17410-62145d405b3ad-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:15 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd 07 d3 e3 46 9a 2e 0a fe 95 9a 3a 37 ce 95 2e 4b 22 3c 40 cd 76 9c 80 f7 00 e1 09 cc 4e 74 c0 7b 43 18 82 c0 74 ff f7 05 bf aa 92 4a 6a a9 cd b4 a4 e9 dd d8 0a e9 23 09 26 d2 bc e6 79 9f 37 91 99 5c d3 68 08 e3 5a 9a fa 6e f8 ea 3f e0 ff fc f0 5f ef 81 cd 25 df 7f 97 2d 5d 3c 97 7d f7 15 f9 61 fe fa bf c8 6f d3 e7 d0 8f f3 f4 87 f7 49 38 87 df 95 6d 98 a7 e7 a1 cb ff 3d 0a a7 14 43 3e 94 2e a5 9b 2b 20 f3 79 4f 1e ff 34 cb 29 58 27 3f de f1 c6 f1 87 aa 69 d2 7f bd ae c8 e0 3a af 02 fc cd e4 3c c1 b4 23 28 00 12 88 db 02 83 a2 02 fe 52 06 16 25 45 1e d7 05 ae d4 f8 9e 89 c6 71 d3 5c 8f f2 b4 1e 48 26 cb 39 a9 36 4e b7 94 77 3b c6 37 ba c7 75 cf 50 55 1e 39 c3 d0 2b 7a 59 65 83 ae d7 3b 2d ef f4 90 0b 2a 37 90 d7 89 ae 8a db 2a 3b b4 56 b8 eb dd a3 f7 07 75 7d cc ca dd d4 68 95 a5 f1 87 9a c2 c3 09 db 41 bf 77 88 9d 20 c0 5e d2 d1 bc c1 9c fa 3a de 6a 50 42 75 3c bd 5c 74 29 bc 61 9a b5 39 d8 ac 8f f6 02 f6 17 59 ce 6e a5 07 20 52 31 71 93 46 2a 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faaF.:7.K"<@vNt{CtJj#&y7\hZn?_%-]<}aoI8m=C>.+ yO4)X'?i:<#(R%Eq\H&96Nw;7uPU9+zYe;-*7*;Vu}hAw ^:jPBu<\t)a9Yn R1qF*8:R sF*{xY5XeQjKIXo,^-^A.E;@wwi*QES,&&Z%sz0-oVO34U.Ozn]|xz5Q_!,v_KTJ3A^="]3$)TmG>^+kH|QJS5inoSgVf<#y2w ;VNTTjlR$PP:Gj969dj5{o6f;6$s"WDK$YkUoVCIo6Z}42'I9|WvB)!`xj6[`}W{"hSz8<J%|I6{g1
                                                                                                                                                                                Nov 25, 2024 15:29:15.704066992 CET475OUTGET /static/img/IDLC_NEW.17e0660.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:16.090393066 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5c1-99eb-62145d4080958"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 39403
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:15 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 e6 00 00 04 08 08 06 00 00 00 68 3c 0b 18 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd 5d 6e 1c 47 ba 26 e0 74 43 f7 a7 0e ce ed 00 ae 06 e6 5e e5 15 88 5a 81 e9 15 98 5a 81 a9 15 88 5a 01 e9 15 90 5e 81 e8 15 a8 b4 02 95 ef 07 50 35 30 b7 03 b1 57 e0 41 76 47 da d9 34 29 b1 2a 23 32 e3 e7 79 80 02 e5 46 5b ae 8a 2c e6 cf 1b 5f 7c d1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDRh<pHYs.#.#x?v IDATx]nG&tC^ZZZ^P50WAvG4)*#2yF[,_|yq*/]>Gx_;cTw]v>gYu
                                                                                                                                                                                Nov 25, 2024 15:29:19.570914030 CET420OUTGET /static/js/131.50ebecb442743c776d9c.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:19.959897041 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:19 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425d7b1-f25-62145d4057914-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:19 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 1332
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 57 eb 8e 1a 37 14 fe df a7 30 4e 5b 81 32 03 0c b0 cb 32 2b d4 6e d9 6c da 6a d3 5c da f4 4f ba 42 9e f1 19 70 d6 63 4f 6c 0f b0 21 48 7d 8d be 5e 9f a4 67 86 3b 9b 34 0a 55 a4 06 69 2f f8 f8 5c 7c be ef 9c 63 4f 21 ca 58 7c fb b3 d5 2a ab be 0a da c1 8d 37 07 19 4f c3 24 57 b1 13 5a 55 99 e7 3c a8 cd 69 6e 81 58 67 44 ec e8 f9 d3 e8 35 c4 ae ce 21 11 0a 9e 19 9d 81 71 77 55 e7 d1 e1 10 ec 13 cd 73 09 d4 9b 4f 98 cc 21 ac 34 17 b5 f3 09 33 44 f7 e7 06 14 07 b3 b5 5d 9b 17 02 d6 77 63 61 3d d7 67 f5 af 63 03 cc c1 23 09 29 28 e7 69 5c 1a 5a 90 49 7d 18 bf 7b e7 ce 0d b8 dc 28 a2 ab 94 8b 09 7a b0 8e 39 11 0f 24 b3 36 a4 2c 8e b5 e1 68 96 7a cc 39 63 c3 b9 d1 12 42 ea 58 24 85 75 74 b1 f0 5e a1 66 e4 c7 cc f0 43 e5 34 f2 03 92 5e 69 ed 1c 18 92 08 63 dd a0 dc b6 32 45 95 f6 23 cd ef 68 48 f7 0d f9 63 60 78 a6 43 7b 99 1f 6c 75 97 5b 7c c7 46 a8 be de bf 09 6e 6b 2f ca 9d 2b c2 9f 73 61 30 bf 62 02 36 7c 35 57 2c c5 8d 91 ef f4 68 54 e4 d5 b0 e9 2f e5 d2 c4 5f 2f d6 37 [TRUNCATED]
                                                                                                                                                                                Data Ascii: W70N[22+nlj\OBpcOl!H}^g;4Ui/\|cO!X|*7O$WZU<inXgD5!qwUsO!43D]wca=gc#)(i\ZI}{(z9$6,hz9cBX$ut^fC4^ic2E#hHc`xC{lu[|Fnk/+sa0b6|5W,hT/_/7g/D@zWP@YGIi<@0B*T`0*tKKhF3<MjR{IRXy<|A79yr!N'pIrK%CPPiCpIbOaRC2F%w<yiL2mp+N2S]Ep$7LmTdVXp>}fJm}R[ZskskW\O6Es.W{UX1crzeov+qV:$@b3fXu^/~~^URjOe`pVu!Wlktl ~\fF9NRZgl NPA!]#:jOj:fy}mmBkypE
                                                                                                                                                                                Nov 25, 2024 15:29:20.176942110 CET523OUTGET /static/img/volks.4184b68.gif HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/static/css/app.03e13df18d8e09d831fb9aa9f0cf2634.css
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:20.600984097 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5bd-bfc4-62145d407ee00"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 49092
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:20 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Data Raw: 47 49 46 38 39 61 bc 02 7a 01 e6 7f 00 db 65 5d c9 e3 e3 d1 2a 1a 4f 50 50 a6 a7 a8 e9 e9 e9 fc 33 25 b8 b9 b9 61 21 1d 96 98 99 d8 d8 d8 db e7 f7 bb c6 cf b7 22 18 37 38 3a 63 64 64 ec a5 58 c5 28 1c a4 61 5d d2 92 8f 09 09 09 c6 c6 c6 fe 2b 1d 75 76 76 ce da e8 d0 2d 21 b1 bc c5 fb fb fb c3 d7 dc eb f4 fc d2 ed ed f2 f2 f2 a8 1e 15 b0 b4 b5 8d 96 97 dd a9 ad 85 89 89 89 8c 8d a1 a3 a3 83 84 85 e3 4e 44 93 23 1b 8c 2b 26 e8 2d 22 26 27 28 c2 cd d6 e1 ed fb ab 28 1f a3 93 92 7c 54 52 76 88 89 7e 19 13 fc 2e 1f f0 33 27 ec b7 bb 9b 9d 9f 69 78 79 aa ad ae f2 cf cc db f7 f9 f7 c6 66 83 87 88 aa 44 3c d7 2b 1d 57 65 67 42 47 48 ce e9 ea a9 84 83 36 12 10 ea 3c 31 f5 3b 34 31 34 36 c5 be c3 8c 8f 90 b2 ac ac c6 df e0 e0 e0 e1 5c 5c 5d f2 fd ff 82 65 64 fb f8 e5 7a 7b 7c d3 27 1a da 87 81 39 3b 3d de c1 c2 d7 79 73 e1 28 1e 69 6a 6b 78 3c 39 d1 9e 9b b8 9a 9c c8 9b 99 2b 2c 2d 21 23 23 cd 23 16 c1 21 16 4d 2a 29 3c 30 32 d1 d1 d1 cd e5 e6 89 84 82 c3 ad b1 ff ff f0 ef f8 fe 82 94 94 32 31 31 cb e7 e7 93 [TRUNCATED]
                                                                                                                                                                                Data Ascii: GIF89aze]*OPP3%a!"78:cddX(a]+uvv-!ND#+&-"&'((|TRv~.3'ixyfD<+WegBGH6<1;4146\\]edz{|'9;=ys(ijkx<9+,-!###!M*)<02211 BBC=>?tsoppC:1"!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:74BF8713C15EE


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                5192.168.2.749720107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:08.899923086 CET303OUTGET /static/js/manifest.e76b09d03e0a63c3456c.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:10.163146019 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:09 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "708078f-158a-62145d40584cc-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:09 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 3279
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 98 5b 6f 63 d9 71 85 df f3 2b 34 0c 20 90 68 86 bd ef 17 29 44 90 04 7e 31 ec d8 30 9c 27 41 30 f6 b5 9b 63 35 29 90 d4 b4 07 b2 fe 7b be 3a dd 3d 33 86 e7 21 83 1e 81 64 9d bd cf ae 55 55 6b ad 73 be 9b 2f c7 76 3d 9c 8e eb b1 79 fd a1 9c 6f ca fe f3 e1 d8 4f 9f 77 9f 47 7d 2e ed af bf bd 9c 8e cf f7 bf f2 db fe a7 95 75 db b7 c7 cd eb 3c 9d d7 b2 c3 79 7b dd 9e b6 87 bd da be ec 1f 1e ef 0f ff 5e 77 4f e3 f8 e1 fa f1 fe f0 ee dd e6 ba af 0f 87 c7 6d 7b b8 3e de de be ec 9e 5f 2e 1f d7 f2 e5 41 3d 6e 96 5f f7 ea 5e 76 3a df 1c 8e 37 7d f3 87 fa fd 68 d7 dd f3 f9 74 3d 5d 7f 7c 1e bb 8f e5 f2 87 cf c7 3f 9e 4f cf e3 7c fd 71 d7 ca d3 d3 ba 6f cf 9b db db f5 78 38 3f ee 3b 7f 36 cb 0e e5 f6 b6 7c 3d db fd cb b7 23 6c 5e 76 97 8f 87 79 5d 6f d6 9b fb c3 5c 1f 37 72 29 87 e5 9c c7 5f 9e f3 b4 9f eb b9 bb ec 8f 9c 76 73 7f 1e d7 97 f3 f1 e6 f4 76 2f 19 d6 fd eb db b6 ed 5f b5 8f 77 ea ed fe 1b 10 37 73 5d 36 af 6c 5a 1f ca e3 e6 eb 12 f9 bc 1b 7f 7b 3e 9d af 97 65 71 db [TRUNCATED]
                                                                                                                                                                                Data Ascii: [ocq+4 h)D~10'A0c5){:=3!dUUks/v=yoOwG}.u<y{^wOm{>_.A=n_^v:7}ht=]|?O|qox8?;6|=#l^vy]o\7r)_vsv/_w7s]6lZ{>eqO]>}_woo3dZv?@{~m}v|-tey0_SE~/5~j/0y_?|iWGGWWv><_WN:`]_~(_#},W/oI~)Mb8\c=?\9tlc7~.r=_w[UB.5O}*&jVXr:nufh&b*h>n4dV[wsT)+5;{:lMcfb%RWpR6`n^KphYS:c(Tsj!fTvwb[5d[E]z=A+cir7LUI!U8h+
                                                                                                                                                                                Nov 25, 2024 15:29:10.163166046 CET1236INData Raw: 9d 5a 23 62 05 2f 97 bb 1a 2a 16 cd bd 6a 0a 73 00 8b 26 fd 1c 74 cc 7d 4e 53 49 b3 a8 9a bc e3 68 9a fc 55 34 45 b5 96 47 9e c9 93 58 d1 4e d6 00 c0 34 5d 99 d2 66 00 cc 50 9a ef d6 c9 09 40 40 b7 61 63 b1 c3 b8 6e 63 9b 7d ba 2a 91 24 85 49 7e
                                                                                                                                                                                Data Ascii: Z#b/*js&t}NSIhU4EGXN4]fP@@acnc}*$I~(k0P}^G+1im7m*kBNffCtehry[t%r6c$+0&6jsO9$WkLMl)S\Sic
                                                                                                                                                                                Nov 25, 2024 15:29:10.163180113 CET448INData Raw: cb 7d 44 eb fb 28 33 c3 fd be d7 49 5d 6d 4a 43 fc 8e 0c 43 2b d0 34 dd 91 68 20 14 82 c3 68 09 81 02 3d 93 10 61 f4 17 cc 5a 4f c8 81 93 10 30 00 23 9a 56 21 ba a2 a3 87 af a7 cf 12 02 07 f4 15 a2 f7 48 a7 51 1a 1a ac de 2e ab 84 18 bd 8f de bb
                                                                                                                                                                                Data Ascii: }D(3I]mJCC+4h h=aZO0#V!HQ.[2 %LQNQKTyT9hzHzA,47*'=J?@J4lHT[Ed.O%AeTvZB-r|8\hL%8{=Ajqv2p/MW:Yx#h
                                                                                                                                                                                Nov 25, 2024 15:29:10.364315033 CET794INData Raw: 11 09 89 72 e2 91 5b 16 95 f6 91 4b a2 73 41 42 5f 2c a1 d6 25 3b 1a 8e b9 b7 f4 81 12 71 d0 e2 09 71 53 f0 54 75 a0 42 fd 23 0a b7 d4 4b 4c 21 94 d5 7b f3 6e 71 71 d8 95 18 d4 b2 e1 a2 1c 5a 2c 21 4f 08 42 f8 19 65 ce 52 14 b1 85 ce 89 53 43 1d
                                                                                                                                                                                Data Ascii: r[KsAB_,%;qqSTuB#KL!{nqqZ,!OBeRSCCUXjJ|athO/#@1JhZ:$'kACCg=y#R+b2.KxC!Ydk=WshD.{hvec##!=")?8L8"e6IhyP>g<!h
                                                                                                                                                                                Nov 25, 2024 15:29:10.629971027 CET301OUTGET /static/js/vendor.485c79addaa53dc8d241.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:11.025636911 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:10 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425dc1d-1da742-62145d4076d17-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:10 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd db 7a db c8 d2 28 08 de ef a7 10 51 5e 2a c0 4c 52 a4 7c aa 02 0d f3 97 65 d9 e5 f2 b1 2c d9 65 17 ad a5 0d 91 29 09 36 08 b0 00 50 07 8b dc df da 3d d3 73 fc be 79 80 b9 99 be 9d ab f9 e6 62 5e a0 9f a0 fb 11 7a cd 8b 4c 44 e4 11 07 ca 72 55 ad 7f f7 de d3 75 10 81 44 9e 33 32 32 22 32 0e 67 fc 70 16 8e 3f ff 9c a7 c9 cc 1d dd d9 dc 67 97 4e 7b e7 d6 8f 8e 7f 34 4f c6 45 94 26 6e c1 38 4b bc cb a2 cb cf 67 69 56 e4 41 2b 71 9d dd 1f 36 63 c7 73 75 26 ef 32 e3 c5 3c 4b d6 ee b5 82 57 87 9f f8 b8 e8 4e f8 51 94 f0 d7 59 3a e3 59 71 e1 5e 2e 99 13 3a ec f2 98 17 7e 43 b1 e5 d2 eb 86 4b 0f 32 b5 7f 7b f1 73 bd f9 d3 30 5b cb 02 68 39 7e 95 fc ec 78 03 d3 9d 6a ce e8 c8 cd dc c2 63 a7 69 34 59 eb 05 41 c0 3d d9 48 31 c8 cf a2 62 7c e2 42 ae 71 98 f3 b5 be 2f bf e8 3a 12 dd a3 a2 3b 0e e3 d8 c5 2a 97 03 ca bd 59 cf cd b2 86 fc 90 28 4b dc 6a 2a c1 a2 c6 32 90 bc 5c 56 b3 5b 39 c3 d9 2c be 80 ac 61 76 3c 9f f2 a4 c8 21 3b ce 56 f1 fa 6d 7d b6 60 9e ce [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faaz(Q^*LR|e,e)6P=syb^zLDrUuD322"2gp?gN{4OE&n8KgiVA+q6csu&2<KWNQY:Yq^.:~CK2{s0[h9~xjci4YA=H1b|Bq/:;*Y(Kj*2\V[9,av<!;Vm}`|N`sw#c>|<qS|~:E[dQr<pwwc<Eqf!6ix.3>z~53OKX{YG<{Z)%>d?xis-T^t'8CJy'QH|b,`/)L'E8cKy^9E_(?'yr\Px{9L]~_SQXob{18?:Rutp.J?o-GN7Q:1z~jxl4g`>Hd}5;a)@ nl<|d{{:sp oR({W3O8<>Z_,T]5fCQ>9A\F~bg-hG,y
                                                                                                                                                                                Nov 25, 2024 15:29:11.025866985 CET224INData Raw: 11 bb 71 d0 ea 99 b4 25 d6 9d c0 58 55 1d bc 3b 0d 60 94 dd 71 90 c0 df 89 8d eb 08 f7 f0 6e 8a 8f de 62 d1 8c 74 31 db e5 38 4d 8e a2 e3 79 16 1e e2 5c 43 5f 13 40 20 f2 ad c7 10 1f 67 88 78 79 37 09 ec 19 11 7d 29 d6 d7 8b ae 59 ab 61 13 6a 92
                                                                                                                                                                                Data Ascii: q%XU;`qnbt18My\C_@ gxy7})Yajl5`?<%\[f#=WgR,ua<;Z?eAtB1[P=Rx}Qb>P^e<L@03L|0y7YwP
                                                                                                                                                                                Nov 25, 2024 15:29:11.025878906 CET1236INData Raw: 0d bd 3e 4e 72 f8 54 49 81 3c 07 e3 74 3a 03 d4 38 01 08 82 09 a5 9a 54 93 61 4c 89 11 25 1e e4 63 98 b9 a7 93 20 82 7d 3b 74 c7 a5 45 76 69 e4 c5 49 94 77 6f 9c 26 80 f8 60 b9 cd 4b 37 cf b3 ed 34 29 00 b7 c8 4c b3 10 3a 59 c8 4c e2 a5 5c b0 94
                                                                                                                                                                                Data Ascii: >NrTI<t:8TaL%c };tEviIwo&`K74)L:YL\fvwowd9~roLj4{,[_CSx?T3>9I<W~%{>y2ZSNP?r|;a8r3%*@-m#^d8&pOS>`]I"\j
                                                                                                                                                                                Nov 25, 2024 15:29:11.025890112 CET224INData Raw: 3e e7 b9 ef 74 36 07 6b 7d 87 4d e6 19 54 55 22 a6 81 08 9d c1 a6 de 4e e7 09 34 1c 09 66 37 82 aa 69 78 e5 a1 35 77 f6 4e 43 6f 35 b3 f0 47 fb db ef de 81 1e 77 ef fc 8b fa 0c 70 f3 97 4f 71 7f b0 b6 f9 07 ba bb cf fa e2 7f 38 ca 2b 02 13 7f b4
                                                                                                                                                                                Data Ascii: >t6k}MTU"N4f7ix5wNCo5GwpOq8+/-y0q:0tubuACWMu+R0L(}+|?~oo}{*>g~VcB]y423jvRgw
                                                                                                                                                                                Nov 25, 2024 15:29:11.025902033 CET1236INData Raw: f5 36 d9 dc fc 83 35 ae 04 c1 fe 37 e3 af af c0 e0 1f 1e f4 4a 02 6f f3 9b 31 e2 e6 d7 28 bc 1f fe 25 1b e5 8e dc 28 3f fc b7 b8 51 36 37 ef fc cb 36 4a 99 cb b8 16 e3 22 57 58 01 cd a6 a8 72 d3 e2 0a 4c 8d b7 ef 5c a3 c2 db 77 be 52 63 bf 04 d8
                                                                                                                                                                                Data Ascii: 657Jo1(%(?Q676J"WXrL\wRcPf*W]/EE{W,gp3(':>dBf'@xkakU7oCH6oPYtaxJ_fAEWK
                                                                                                                                                                                Nov 25, 2024 15:29:11.025912046 CET224INData Raw: 08 11 44 81 b3 69 d9 f7 40 12 a7 a4 56 81 9d d2 b0 81 df 06 62 79 ca 48 0f 96 c9 4e e0 9e c1 4e 02 1d e0 b2 c9 c7 f5 f5 a4 cb 4f a1 bf 06 7d 68 73 24 84 1d c0 e8 f6 b9 2c 90 57 b6 58 88 87 68 98 e1 da fa 35 c0 cc 1a 80 35 1a 5e b8 68 07 a4 0e b2
                                                                                                                                                                                Data Ascii: Di@VbyHNNO}hs$,WXh55^hWJ>GgH;2@k I7BMds$<NX&%CLzURWz?TI?Q r#1"8>}Qoz3&([!
                                                                                                                                                                                Nov 25, 2024 15:29:11.030807018 CET1236INData Raw: d5 d0 32 63 60 6d 5a de a5 9a 18 2a df 8f 4f a2 78 02 79 09 43 0b 64 06 14 15 ef 4e c2 22 1c 00 e6 d2 9d 09 5a 3d 3d c4 1c b8 94 0a 5f 11 c3 7c 11 a2 1e e3 37 2a c6 e6 f0 78 60 6a d8 86 e3 0f b6 8f 5b 4f 24 28 9e 04 40 89 07 ad fe 20 84 59 56 59
                                                                                                                                                                                Data Ascii: 2c`mZ*OxyCdN"Z==_|7*x`j[O$(@ YVYic8}?I~>9vVrR I3""2`7<,axgE&De|4ZPchp{R65G1?_`>;S.!L.H
                                                                                                                                                                                Nov 25, 2024 15:29:11.030880928 CET224INData Raw: 2c a0 35 fc 4e 96 c1 78 be 87 d9 20 26 7d cd f9 be 2d 5a 69 7f ef ac 15 e9 da 21 5f 93 87 e9 f7 1e 52 85 db ee dc a3 46 5b 71 57 80 a6 f7 6d 15 26 69 b1 26 0a b2 b5 c3 39 3e 8f 39 50 2f 93 b5 ff f8 7d fb e7 dd 57 2f 8d f8 04 5a 6a 3b ff d1 a1 f3
                                                                                                                                                                                Data Ascii: ,5Nx &}-Zi!_RF[qWm&i&9>9P/}W/Zj;ZZV)4}`9X+a82x8ja+R}|u.j.Md!u9*T14vnj0;65dZRiPWC^4"2:h>Q
                                                                                                                                                                                Nov 25, 2024 15:29:13.065110922 CET389OUTGET /static/img/comment_bg.71cb95f.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:13.457727909 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d6c4-13f50-62145d407f5d0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 81744
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:13 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c1 00 00 02 20 08 06 00 00 00 a5 27 6b 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 3e e5 49 44 41 54 78 01 ec bd 5d 92 25 b9 92 1e 06 64 55 77 55 df 9e 31 71 76 30 5a 81 b8 03 51 4b d0 0a c4 25 68 07 14 57 a0 25 48 3b 90 69 05 e2 12 f8 2e 99 5d 3e f3 85 1c e3 dc b9 7d bb 2b 13 ca 88 93 c0 01 02 ee 80 03 70 07 3c aa f0 99 55 56 04 02 e1 ee 81 5f ff e0 88 38 d6 10 f0 e7 3f ff bf ff e6 e5 e5 f3 ff e8 9c f9 d7 ef a7 c7 bf 7f 4c 73 58 d3 0b 5b 4d 18 92 c6 23 a1 4b ac 16 5b c6 ed 40 a5 2c 2a 17 54 0a 59 34 8f 0d 45 89 4d 2a da ec b1 ef d9 3f 7d fa 34 24 83 03 ed cf 3c df 46 54 b3 ad e5 74 66 a5 bd 26 d6 8e 36 76 57 ca b0 04 d6 9b 55 2d 5f 7e bc bd bd 99 d7 d7 57 23 0d 8b 9e 90 ef 12 07 da 3a 48 66 ac 69 4f 60 1f ad 76 c3 f5 6d df 86 3f a4 9c 2a 80 db ac c7 c6 03 b6 3a cc e9 1a fb 9c 7b 1e 5f ae 1a 8d 48 ba 58 79 c2 59 0e b8 2d e8 b4 d5 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDR 'kpHYssRGBgAMAa>IDATx]%dUwU1qv0ZQK%hW%H;i.]>}+p<UV_8?LsX[M#K[@,*TY4EM*?}4$<FTtf&6vWU-_~W#:HfiO`vm?*:{_HXyY-M`|{qzSZNmw?#^6v[P%$IZ9n+ U'u=Y)SrRQwRD]Dm[T3HPx\g,,g+@=Mt#&Kd|?]e|[^j8M$Zb$e3q<;iA\jp'"Y wiK=UeQ&.ARr@#+*mvEUMn[=fG%d&|3T$'&W<x$,(T"[PiYD-%;9J6 wT\M/%;kM|em;)w)[^]]/0I}ma<[O>GKoM'4npu.*BXn_I<Xm}M@
                                                                                                                                                                                Nov 25, 2024 15:29:15.752950907 CET391OUTGET /static/js/2.2f284a2df3fb0172ec56.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:16.142239094 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "708074a-1215-62145d4064435-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:15 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 1825
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 58 6d 6f e3 b8 11 fe de 5f e1 70 db 83 85 d2 8a ed 7d 0b 94 1a 8b 4b b2 c5 ed 22 c9 1e 92 bb de 87 6d 10 d0 d2 d8 e6 46 26 55 92 b2 e3 3a fa ef 7d 28 ca af f1 de dd a2 2f 68 02 24 12 5f 66 38 cf cc 3c 33 d4 9c 86 85 48 1f 3e 5a ad 8a f6 e7 fe 1d 5f b2 93 db 8f 1f 59 32 2a 55 ea a4 56 6d c7 89 8b 68 e9 62 7a 2c b4 71 76 20 e2 e2 cf cc 3a e1 64 7a 2c a7 e3 e3 0f 17 97 e7 f7 d7 ef 7f 89 7b 6f a9 fb e6 4d 37 2e d4 98 55 5c 3f 2e dc 33 29 ac b4 d4 b2 ce c8 d4 b1 d3 4f c3 2f 94 ba 38 a3 91 54 f4 a3 d1 05 19 b7 68 13 67 f7 f7 64 af 74 56 e6 c4 f8 72 26 f2 92 92 a3 6e 15 9d ce 84 69 41 7f 9b 4d dd 2f 57 2c e2 12 67 51 6d 1b 71 35 58 2a 31 a5 84 fd 40 22 23 c3 78 26 9c d8 28 8f 96 86 5c 69 d4 52 e9 5c aa 87 84 31 2e ed 79 2e d3 07 ca 92 a3 1e b7 24 4c 3a b9 f0 7b 30 15 de fc d3 34 88 bb 75 8b 9c 92 e5 10 38 8d 8d 2e 55 96 b0 17 a3 d1 88 f1 42 5b e9 15 24 cc 50 0e 3c 66 38 ef 84 e4 78 e2 12 f6 b6 5b 3c b2 aa aa f8 5c 38 48 5b 36 52 b7 ce c4 d8 60 e0 26 d2 c6 61 ea 5d fd bc ad [TRUNCATED]
                                                                                                                                                                                Data Ascii: Xmo_p}K"mF&U:}(/h$_f8<3H>Z_Y2*UVmhbz,qv :dz,{oM7.U\?.3)O/8ThgdtVr&niAM/W,gQmq5X*1@"#x&(\iR\1.y.$L:{04u8.UB[$P<f8x[<\8H[6R`&a]2AVRYrP&:RapttnD?:{:ax>yTXk+1cR*mtZN1?->dVfA,mm\fn2`]n%;B:EL!(,-*T{-e(a]kx@uB6;u#mZYKr=h)C-+^-{]4pSC-->}zFWoGlM|X|=z(r.s*D32xly*8GYZ;so.=[6ou#)t|o0Pt4L\Odp NO./|5i22"GUtykHzbAXtP=f-@<
                                                                                                                                                                                Nov 25, 2024 15:29:16.469862938 CET391OUTGET /static/js/0.b4c69ab9f4158aa38577.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:16.888293982 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425d624-369d-62145d40559d4-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:16 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 5930
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7a e9 92 da ca b6 e6 ff 7e 0a cc e9 ee 63 87 8a 12 42 20 44 ed 70 74 4b 42 80 06 06 8d 80 6e ef 70 a4 66 a1 11 0d 08 e1 eb 88 7e 8d 7e bd 7e 92 4e 86 b2 ab ec f2 70 ca 7b df 1b d1 38 a2 9c ca 61 e5 1a bf b5 32 a5 da 31 33 60 85 7c 91 26 d9 db 7f eb fe 79 f7 b1 4d 2a 3b a2 fd e0 56 89 55 06 69 f2 b6 bc 03 ef 3e 7e ba db 81 09 f9 55 67 79 ef 1c b3 34 2f 8b f7 6d 1b 94 e0 21 88 81 e7 a0 59 e2 fd 61 82 c2 21 fa 77 81 4e 2f e5 ba 2b 4c bd 94 82 bf 85 a2 f9 ac e6 c1 16 5b c0 3f b4 c8 50 db 73 7f 5f 4d f2 fd b9 31 dd c8 93 f5 4c 56 cd 9e d1 b5 7b 93 c6 90 68 da 98 8e 02 43 a1 79 73 3d 49 0c 9d 8f b6 6b 79 60 59 51 b4 3a 2f 68 8e bc cc 4e 34 67 91 17 1b ae 92 7b 3b 4a 2a d5 b9 26 51 96 3f 33 28 a1 1f 29 92 50 b3 fb e5 84 a7 5d 7a 63 69 db a9 cd 04 94 de a3 bb d4 c4 a1 35 69 9c d5 fa ce 15 fd d9 a4 00 3d 5d 8c 4a 53 89 47 33 0a 9f d1 53 37 19 0e bb 60 20 4d d8 1e 55 ed 09 77 2b 9e 98 e5 62 53 56 73 b6 5f 2f 76 f4 9a dd 22 54 3c 20 29 64 01 f6 cd 72 5c b8 c2 24 9b ad 57 01 dc [TRUNCATED]
                                                                                                                                                                                Data Ascii: z~cB DptKBnpf~~~Np{8a213`|&yM*;VUi>~Ugy4/m!Ya!wN/+L[?Ps_M1LV{hCys=Iky`YQ:/hN4g{;J*&Q?3()P]zci5i=]JSG3S7` MUw+bSVs_/v"T< )dr\$WSq10i F}fBb.YfJ$O&h+F."<$@LBf-%~7{:Ac[`:w'H7J=h0y`yPJQIkX h&$:d&8?fw$4G5W{g)K'JKyeT|)k}e[tJf@9\c35^u@"!Zq{"Qf!yLOJ(iJ)BWe^cleQ.{)7DY$VNF@EDeUm8aP0?wdw}MeX@_pG(YnX?7D5|1fRZ[1NHSs}udTn9U:xNh(F!iQj


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                6192.168.2.749721107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:10.315601110 CET298OUTGET /static/js/app.6907e1e41fe05517b3fc.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Nov 25, 2024 15:29:10.703488111 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:10 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "708079a-2638a-62145d406b57e-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:10 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd f9 72 ea c8 b2 30 8a ff 7f 9f 02 6b f7 e7 46 8d cc e4 19 b7 16 81 31 b6 f1 6c e3 d9 cb bd 42 80 00 d9 42 c2 92 00 63 e3 13 f7 41 ee 2f e2 f7 2c f7 51 ee 93 dc cc ac 2a 4d 08 2f af bd 77 9f f3 dd 88 bd cf e9 65 51 2a d5 90 95 95 95 99 95 c3 58 6f 0e b4 d6 f3 81 6b 5b 83 f4 c3 ea f2 a3 f2 2e 65 ba ce a1 54 ea 0c ad 96 67 d8 56 5a 57 3c f9 7d a4 39 29 4b 31 14 5b d1 14 47 71 95 96 62 2a c3 ad 8e ed a4 35 35 6d a9 6d bb 35 ec eb 96 97 ed ea 5e cd d4 f1 d1 dd 9e 54 4d cd 75 4f b4 be 9e 96 5a 43 d7 b3 fb 4b ae 6e ea 2d 4f 92 e5 ac a9 5b 5d af a7 18 6a 7e cb f8 53 db 32 32 19 f9 1d 9b 73 d4 b4 ab 5a 0f c6 63 b4 a9 4b ad cb 1a 12 2d 3c e4 1f fd 46 d2 ad 60 00 2d 47 d7 3c 9d 7f 98 96 76 ea d7 d8 9b ab 7b 15 cf 73 8c e6 d0 c3 c1 e0 b8 24 85 b7 c5 07 a5 b7 25 59 69 65 0d cb d2 9d fd cb e3 23 d5 cd da 03 04 80 fb e0 66 45 95 ba d5 d6 5f 1f 83 4a 0a 8d 54 1b 0c 74 ab 5d ed 19 66 3b dd 92 95 b4 f9 2f 0d c7 f0 f4 be 9b e2 3f 7a 46 5b 87 71 d9 6a 61 cb fe d3 d9 [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faar0kF1lBBcA/,Q*M/weQ*Xok[.eTgVZW<}9)K1[Gqb*55mm5^TMuOZCKn-O[]j~S22sZcK-<F`-G<v{s$%Yie#fE_JTt]f;/?zF[qjaLO&Wb]KZVw$e8=;<aVkk#p=qFYR`)!g^p&N~j8nhU,@bHNcfz>~j<4w%T]tHy:"3oJG9~KK`Gv&;&4EJx84tt)z>/+{l7S/C7TnO2em9i^N=XZ(E}Y.,YJiwV&~CykfcH7tZWBbWUVhm-L5 v>}08xIGPCHvH9"(,1Rlg+*^K`l.5gSsl[
                                                                                                                                                                                Nov 25, 2024 15:29:10.703502893 CET224INData Raw: 68 69 71 d1 8b 36 05 4b 17 83 ed 87 3f a7 b9 cb da 96 3f 14 29 77 52 3f 8a 9f 87 50 bc 79 9c e9 26 15 9f ee da f1 62 3d ab bf 0e 6c c7 73 55 a9 ad 79 5a 09 f0 bd ab e7 dc 51 37 f3 da 37 b7 9a 9a ab af ad 28 eb eb c3 dc ce b9 bd d1 5a be b7 ea fb
                                                                                                                                                                                Data Ascii: hiq6K??)wR?Py&b=lsUyZQ77(Z=v8Scc^n/Y~19Oz]4{Smbzv;ykjsTe}\[?TJl`vn/zgO+zfmc{
                                                                                                                                                                                Nov 25, 2024 15:29:10.703516006 CET1236INData Raw: 68 f7 fa ed fa e4 b8 56 18 9f 17 af 6d ed aa b7 d6 ea 5f 5f ea cf ab 57 77 cb 03 e7 ee cd 7c ae 3f 6d 64 70 3e fa ce 60 a5 79 bb ed dd 43 bb 62 5e a7 16 8c a3 bf fb dc 2c 1e 98 a7 7d f8 dd c7 be 6b 23 68 7b e5 d4 ea 79 ad fd 0b 07 e6 be 7d bf b7
                                                                                                                                                                                Data Ascii: hVm__Ww|?mdp>`yCb^,}k#h{y}i7.+"Q)=ywojezrrtw;3W_E<]@am0qd zzmGOu?=YmZ=Z&Y7(:?xoO
                                                                                                                                                                                Nov 25, 2024 15:29:10.703527927 CET224INData Raw: 4e 8a 2b 3b af 3b 4f bd b3 a3 83 c2 45 47 37 56 26 9b 6f 07 cb 85 33 eb 3e b3 b6 ea ac 76 d7 f6 4e 37 06 f6 9b b6 be 69 9e 9d ea 07 bd ed 7d fb f8 70 b9 a5 ad 9d e4 5e 37 b7 27 e6 60 6f 34 b4 cd 7e fd f6 c2 79 69 1f 1c d7 8c 8c b9 ef d8 77 a3 35
                                                                                                                                                                                Data Ascii: N+;;OEG7V&o3>vN7i}p^7'`o4~yiw536VR*n}\omUvt}umL\(s7Vh[tg^u.NN_2Uw\=xi9;:9GyQi=7
                                                                                                                                                                                Nov 25, 2024 15:29:10.703623056 CET1236INData Raw: bd ea e9 66 a7 7a 71 73 ec 56 ec a3 b1 79 6d 1d b7 86 85 9d e5 d7 ed 76 4e 1b ac 65 9e 6a f5 fe f5 e6 a0 fa 72 b0 7d fe 76 7c b9 bf 77 7d 9e 59 7d 1e 54 eb 07 b7 f6 f1 65 bb d1 bc 39 5e cd ac 6b 85 e2 ca 78 f8 da 3e 7d 19 f5 8e 5f de 4e 87 eb d7
                                                                                                                                                                                Data Ascii: fzqsVymvNejr}v|w}Y}Te9^kx>}_NGvef\qmv4{ZOJpz_BV}_Gw`rtw_'GFuwvOOMuh+yo`t{~mlw{\m~h~eu
                                                                                                                                                                                Nov 25, 2024 15:29:10.703722954 CET224INData Raw: f5 d6 68 d6 4f 2e 5a 9b fd 81 53 b9 38 5b 6b 5f d6 ec fe f2 e5 68 6f e7 a8 7f ba 7b dc 2c 9a 97 bb 46 f5 ce 7d b9 78 b9 ca dc 6e 3b 1b e6 d9 e5 6e e1 f2 70 f7 7a 75 72 79 9a bf be 6d 1e 56 ba dd cd 9b ed f6 20 bf 3d ea 0d 1a c7 0d a7 71 df 5d 39
                                                                                                                                                                                Data Ascii: hO.ZS8[k_ho{,F}xn;npzurymV =q]9}yr.{ZvizpoVv}=OjiJiI?7{7yGgv5n/F8=<lfswTm/_Zk9v3CzSb
                                                                                                                                                                                Nov 25, 2024 15:29:10.703735113 CET1236INData Raw: e4 b4 07 87 cb e6 fd fa c0 79 eb 18 ed ab e2 e6 ed e5 be d1 f1 da 93 db a7 de ce 99 7e d1 bc 2d 1e ef bf dd df 1f 3c af f7 6f 4e dd 57 7b b9 e5 d4 9c e7 7a e1 c8 be 39 3b 5a cf df b8 8d 43 ad ed 8e 37 81 99 30 87 35 38 3f 5a a7 47 d7 e3 35 6f 7b
                                                                                                                                                                                Data Ascii: y~-<oNW{z9;ZC7058?ZG5o{dmcX_;Nv|cc6ok4r~kukk=wj^W+}3:kwA~{kGOOnV_y>vv8j8ife^>[hwZ~X;
                                                                                                                                                                                Nov 25, 2024 15:29:10.703746080 CET224INData Raw: eb 59 6f 4f 69 e3 db a6 3b 05 0c d3 9d 69 db 70 11 77 db d3 9e d1 6e eb d6 d4 b4 ed c1 b4 3f 34 3d 63 60 ea 53 c0 3e 6b ea e8 5a db b6 cc 09 3c bc 00 60 a1 ae db 82 17 f0 87 1b 7e d0 58 7a ac 7f d1 4d f8 dd 96 0d b4 40 62 90 95 14 67 3a 45 a3 09
                                                                                                                                                                                Data Ascii: YoOi;ipwn?4=c`S>kZ<`~XzM@bg:EN=X).d[8:ZE9lg~#{;UE!.[%6-Gd;[va@^zvvRNI9@Lz1PEm6KFF4h
                                                                                                                                                                                Nov 25, 2024 15:29:10.703943968 CET1236INData Raw: 12 b2 32 a3 21 56 35 eb 77 c0 e9 9e 66 75 f5 14 10 eb d4 ef d8 d0 ef 29 bb 03 f4 3b 45 48 90 b2 9d 14 c3 03 1c 4e bd 96 5a cb ad e7 36 60 c0 0b 21 b4 7a 30 1f 17 17 3b ac 47 53 a6 9d 1a 7e a7 be 47 88 95 a7 18 0c ba 36 52 a4 2c c2 85 ca 38 2c 17
                                                                                                                                                                                Data Ascii: 2!V5wfu);EHNZ6`!z0;GS~G6R,8,Si,iAQep.iCN0s{X^6KWbdHD$5e=d?GC+c6T8H&:JlpJ/,.ekNFv+L@'2~?Ua~%
                                                                                                                                                                                Nov 25, 2024 15:29:10.704035997 CET224INData Raw: 53 ed e9 d4 c7 15 5f a8 00 60 c2 22 4d a7 b6 9c b5 c7 96 ee ec f0 1a 50 a2 04 e3 a5 b6 67 51 89 40 c5 7d a8 40 9c 03 9a 65 74 50 72 d6 9d ae 9e 6e e3 4e 1f 1a 66 7b d7 d1 ba e4 d6 03 43 92 81 88 40 11 72 d2 2e 42 1b 2d df cd 84 b3 05 18 06 c4 f4
                                                                                                                                                                                Data Ascii: S_`"MPgQ@}@etPrnNf{C@r.B-8XS.;>S0v:r_?;G8gTtzp-}.R$HtKFNE4rV~WbJ;Pa<|mAj7z&G4R/
                                                                                                                                                                                Nov 25, 2024 15:29:10.823950052 CET1236INData Raw: e5 87 5f 00 47 6e 17 38 48 e5 99 a1 35 f3 ca 50 2e d9 2f d3 80 ba 35 be e5 0d 5d 69 a8 12 91 0d 64 75 a6 ec 09 c4 6a 46 49 ac 36 3d a0 8e c3 d4 3d 9d 7e d4 90 e9 61 ef 87 ad 96 8e 8e 3f 27 ea 85 de ad bd 0e d2 d2 f7 ef 4d 38 02 a5 4c 23 23 c9 f0
                                                                                                                                                                                Data Ascii: _Gn8H5P./5]idujFI6==~a?'M8L##X~gx+`N{{#37sNp3vdrz,5TJ#.26w*=5pa^oD{?tG#w&C#8i)[!T,)H.*H#od3:^:< 8fDrZ


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                7192.168.2.749752107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:15.006675005 CET418OUTGET /static/js/0.b4c69ab9f4158aa38577.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:16.238306046 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425d624-369d-62145d40559d4-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:16 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 5930
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7a e9 92 da ca b6 e6 ff 7e 0a cc e9 ee 63 87 8a 12 42 20 44 ed 70 74 4b 42 80 06 06 8d 80 6e ef 70 a4 66 a1 11 0d 08 e1 eb 88 7e 8d 7e bd 7e 92 4e 86 b2 ab ec f2 70 ca 7b df 1b d1 38 a2 9c ca 61 e5 1a bf b5 32 a5 da 31 33 60 85 7c 91 26 d9 db 7f eb fe 79 f7 b1 4d 2a 3b a2 fd e0 56 89 55 06 69 f2 b6 bc 03 ef 3e 7e ba db 81 09 f9 55 67 79 ef 1c b3 34 2f 8b f7 6d 1b 94 e0 21 88 81 e7 a0 59 e2 fd 61 82 c2 21 fa 77 81 4e 2f e5 ba 2b 4c bd 94 82 bf 85 a2 f9 ac e6 c1 16 5b c0 3f b4 c8 50 db 73 7f 5f 4d f2 fd b9 31 dd c8 93 f5 4c 56 cd 9e d1 b5 7b 93 c6 90 68 da 98 8e 02 43 a1 79 73 3d 49 0c 9d 8f b6 6b 79 60 59 51 b4 3a 2f 68 8e bc cc 4e 34 67 91 17 1b ae 92 7b 3b 4a 2a d5 b9 26 51 96 3f 33 28 a1 1f 29 92 50 b3 fb e5 84 a7 5d 7a 63 69 db a9 cd 04 94 de a3 bb d4 c4 a1 35 69 9c d5 fa ce 15 fd d9 a4 00 3d 5d 8c 4a 53 89 47 33 0a 9f d1 53 37 19 0e bb 60 20 4d d8 1e 55 ed 09 77 2b 9e 98 e5 62 53 56 73 b6 5f 2f 76 f4 9a dd 22 54 3c 20 29 64 01 f6 cd 72 5c b8 c2 24 9b ad 57 01 dc [TRUNCATED]
                                                                                                                                                                                Data Ascii: z~cB DptKBnpf~~~Np{8a213`|&yM*;VUi>~Ugy4/m!Ya!wN/+L[?Ps_M1LV{hCys=Iky`YQ:/hN4g{;J*&Q?3()P]zci5i=]JSG3S7` MUw+bSVs_/v"T< )dr\$WSq10i F}fBb.YfJ$O&h+F."<$@LBf-%~7{:Ac[`:w'H7J=h0y`yPJQIkX h&$:d&8?fw$4G5W{g)K'JKyeT|)k}e[tJf@9\c35^u@"!Zq{"Qf!yLOJ(iJ)BWe^cleQ.{)7DY$VNF@EDeUm8aP0?wdw}MeX@_pG(YnX?7D5|1fRZ[1NHSs}udTn9
                                                                                                                                                                                Nov 25, 2024 15:29:16.238445044 CET1236INData Raw: 15 0b 55 df 1a 07 3a c7 c9 00 b8 78 c4 4e b0 68 cb 00 28 d4 46 21 69 51 e0 6a 91 3f 4e ad 20 d8 1e 0f 5c ba af 72 b2 0c 2d 9f 90 96 e6 70 30 95 7b eb a6 10 9a e3 b8 27 4d 6c 27 4c 1a cc c6 76 7a 52 0d 38 b6 28 ad 60 4b 0f 79 46 df 23 ae 38 51 37
                                                                                                                                                                                Data Ascii: U:xNh(F!iQj?N \r-p0{'Ml'LvzR8(`KyF#8Q7sO$*<f)"Bw.ldnzMz/O$@OjEo1.du0&YPVymuZL:yVVYNb<`I_d7CFy8mja
                                                                                                                                                                                Nov 25, 2024 15:29:16.238459110 CET1236INData Raw: 3e 99 06 2c 7f 30 50 01 9d 90 ca b2 5a db f4 7e 30 87 eb 50 c9 17 00 2f 4a eb 42 f3 99 d9 00 88 fc 4c f2 e0 be b8 44 73 c4 18 fa 85 df b0 3c 2e 4d 38 29 98 5f 02 4b 2f 2c 9f 01 18 27 f2 d7 b1 99 e4 f3 c4 aa db 84 50 57 1c 23 f1 a8 1d 4b be d8 2f
                                                                                                                                                                                Data Ascii: >,0PZ~0P/JBLDs<.M8)_K/,'PW#K/!-fC"-8,RRUg00(l7JbDa)3{g@",2qv\Q3rWl-!aC6*}q\d[f@0:lcOa[w
                                                                                                                                                                                Nov 25, 2024 15:29:16.238538027 CET672INData Raw: 5c f2 a3 59 ff 01 9c 7f 1e fa 17 58 ff bc a6 75 a6 f7 d7 0b d0 46 61 76 8f 9a b3 17 7e 5d c6 fc 98 31 ea bc ac 05 97 5d 8a 9c 7f 91 b1 4b 59 f2 8a 8a 2b 28 61 8c 43 74 b5 7c 90 97 cf 3c f9 27 5a bc 2e fc 67 d1 62 ae 2b 7f 85 df 6f a0 f8 c2 75 ef
                                                                                                                                                                                Data Ascii: \YXuFav~]1]KY+(aCt|<'Z.gb+ou^6[rt{brce_lJT9\\`#*WD7@ VU<w$(9S~+h~c?Pv`@+KmG>U/y[5,S`}qqh+ZA {z
                                                                                                                                                                                Nov 25, 2024 15:29:16.238552094 CET1236INData Raw: 1a dc d3 63 68 de 73 be 82 1e fe c1 8c 40 12 5e cc fb 1d b9 5c 60 c2 93 e8 e7 9d 3a ee e5 a9 6e 9d 6f 6a 3f f7 b6 5e e2 e9 d3 2d 07 7c a5 81 5f 91 eb 1c be 8e 1d 24 3f 90 eb 71 ca 45 ae f3 0b 07 90 34 d7 0b 93 eb 9d 83 03 89 c4 30 e3 d9 af 10 f6
                                                                                                                                                                                Data Ascii: chs@^\`:noj?^-|_$?qE406x9V@Uo^p34W:9kN}x<k(>o |zxK[uq[v"G~)d?z
                                                                                                                                                                                Nov 25, 2024 15:29:16.238564014 CET224INData Raw: 15 1c 03 69 c2 70 80 95 6a 4d 8c 78 a1 dc fa 83 60 28 ea 1b 3a c9 86 e5 72 b6 11 3c 96 b6 b0 40 a9 e7 62 57 5e 14 fb 8d b1 90 d7 c1 3e ce cd 5a ef 29 27 da 42 1c 52 91 85 61 7f bd d3 5c 21 0c 46 e4 d6 53 31 3a e8 2f 67 e3 95 33 89 d3 e9 48 5a ea
                                                                                                                                                                                Data Ascii: ipjMx`(:r<@bW^>Z)'BRa\!FS1:/g3HZ:G,BYmu'iGD`kmohD~>p|UL6!Nzaxg+3ezLt 4&WSP{5Us^"_w34a55y:,
                                                                                                                                                                                Nov 25, 2024 15:29:16.439331055 CET525INData Raw: b9 ab 2a 27 f2 24 51 64 2d 35 1b d6 86 fe 53 ac 68 6c b4 df f8 3b a8 75 b3 38 8d e3 95 80 bb 7a 7f c0 d0 c9 01 a3 78 5c 5b a6 3e 89 73 08 32 b4 93 11 b2 5d 9a 01 38 a6 b8 a9 6d b1 1d 48 a6 c7 bd e6 68 ba 2e 2c 07 3e ae 6e 91 68 95 09 d4 30 30 a6
                                                                                                                                                                                Data Ascii: *'$Qd-5Shl;u8zx\[>s2]8mHh.,>nh00KGqrR3I%Geuk&7WhOJfSpLR.4u'WIK2*zB9lng\r3c]h)Ib3C+H5XDHssW(K<\0~/'~
                                                                                                                                                                                Nov 25, 2024 15:29:19.570566893 CET502OUTGET /static/img/Orther-Ortho-Mnemonic-IDLC--Mono-01.05cd086.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:19.958906889 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:19 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5c2-53e8d-62145d407d690"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 343693
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:19 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 11 94 00 00 11 94 08 06 00 00 00 db ed 8c a5 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dc 4d 6e 22 c9 1a 85 e1 d3 57 77 5e de 81 23 a5 9c db 3b 30 4b c7 3b c0 73 24 d2 3b a0 56 50 77 90 c9 05 d3 55 5d 3f 6d 13 f0 f9 79 a4 50 a4 13 8c ce 0a de bf be 7d fb 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e df 7f 7a 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 7d 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDRpHYs.#.#x?v IDATxMn"Ww^#;0K;s$;VPwU]?myP}nz}!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2
                                                                                                                                                                                Nov 25, 2024 15:29:19.959045887 CET1236INData Raw: 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: E!(P@2E!(P@2E!(P@2
                                                                                                                                                                                Nov 25, 2024 15:29:19.959060907 CET1236INData Raw: 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: !(P@2E!(P@2E!(P@2E
                                                                                                                                                                                Nov 25, 2024 15:29:19.959188938 CET1236INData Raw: 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: P@2E!(P@2Ej~nN;o@[wI+_~u'YfMi7
                                                                                                                                                                                Nov 25, 2024 15:29:19.966200113 CET1236INData Raw: 4d 00 00 37 e2 25 73 6c 66 9d 93 e8 cc 76 da 4d 1d 37 01 00 00 00 00 00 00 70 e3 04 65 00 00 00 00 00 00 00 f8 a9 b1 0d 77 99 83 31 2d 6f e3 31 4f fd 56 01 00 94 f6 9c 93 c8 cc 72 36 db 69 b7 ef b8 09 00 00 00 00 00 00 80 1b 20 28 03 00 00 00 00
                                                                                                                                                                                Data Ascii: M7%slfvM7pew1-o1OVr6i (mXecDcilfdv29x}I9$Y'n(jl*`!q$2fu=|A6<s


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                8192.168.2.749760107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:15.915754080 CET391OUTGET /static/js/1.4377a9be190d31bb2e14.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:17.225554943 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:17 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "7080745-ea97-62145d405d6d5-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:17 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc fd 87 b2 e3 58 92 26 0c be 4a 76 cc ce fc 59 86 cc 22 00 42 31 67 cb c6 a0 b5 d6 9c 6d 6b 83 06 08 ad 08 d1 5d cf b1 0f b4 2f b6 b8 11 91 b2 b2 ba 7b 5a d4 f4 0d 8b 4b 10 38 00 fc b8 7f ee fe 39 8e 93 77 cb e2 21 4a 6a 69 ee bb e1 db ff 0d fd fd 77 ff f8 09 84 48 ef d3 0f f9 da 25 4b d5 77 df ce df 2d 7f f8 c7 f9 8f d9 3e f4 d3 32 ff e9 53 1a 2d d1 0f 55 1b 15 d9 6d e8 8a ff 19 47 73 86 21 df 55 1e a5 5b 1b 28 f3 45 4f 5e 3f 9a ed 96 ac 5b 5c 5b 52 78 fd a2 7d 9a fc 78 25 09 32 10 aa 8f 0d 3e b0 38 5f b0 9c 18 7e 82 29 cc 1d 4f 93 a2 9e fc a3 7a da 94 14 fb 5c f7 f4 a4 26 f4 2d 34 49 9a c6 b8 c6 53 98 25 59 2c e7 66 da 34 77 19 b7 20 67 61 96 be f7 a2 b7 d7 7a db 44 7d e9 49 84 8b f6 74 b3 5d 6f 97 f1 a2 2e 46 db e3 e9 8e 9c 67 6f e7 56 aa 31 a7 8a 53 a8 90 cc d3 1b 62 e2 ab ae 76 08 b4 66 d0 33 ec 5a 97 3a 0f c3 25 37 56 2b 23 e5 dd 0d a7 b9 35 f5 13 9c cd f7 9d b8 c9 5e 67 14 71 bb 32 94 d0 21 c0 59 0d 80 9b cb a7 4a f8 91 8e f4 c0 ed 8d 26 cf a7 [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faaX&JvY"B1gmk]/{ZK89w!JjiwH%Kw->2S-UmGs!U[(EO^?[\[Rx}x%2>8_~)Oz\&-4IS%Y,f4w gazD}It]o.FgoV1Sbvf3Z:%7V+#5^gq2!YJ&CZ_$$Z`Raqc]ZQueR.wktK'<,R(e~VAwwD7aUc+rnG(Y!MHT4W`ck]FX)J%Dt=5iTl[k#0{}QkW6F69gb.1b-%9W=+*6Di_Za})Qc_?W>N:[0EMYwTPxPxo1H%mfv:>)z<'t:Vw^Cz:De"wY7:[l6IbUmmD<{
                                                                                                                                                                                Nov 25, 2024 15:29:17.225580931 CET1236INData Raw: f7 0c 75 c6 20 89 d1 a6 76 1f c8 98 9a 92 51 54 ec 71 3f f1 a6 c5 ab d5 77 34 93 8d 4c a2 5e 99 b7 c7 e5 39 8e f1 64 31 16 7e 54 ef a3 87 89 4c a9 6c f2 e9 68 3d 13 03 b7 51 2a fd 5a b0 99 76 d3 6e 0a 62 be 25 91 69 64 cb 06 34 6b 47 1a 34 98 fa
                                                                                                                                                                                Data Ascii: u vQTq?w4L^9d1~TLlh=Q*Zvnb%id4kG4|R8C{z'&\50z|[2)E!FHNrhrp =r)!F'{>._euNd@UN'+_mfTf/b>((5'dGF%C[G>E3Tv5m49
                                                                                                                                                                                Nov 25, 2024 15:29:17.225598097 CET448INData Raw: 82 fa 46 ef dd 96 91 ad 16 5b 1a 9d f4 96 bf f1 23 7a e1 d8 21 b7 c0 02 21 7b 7a 18 13 c4 b3 2d a1 46 d2 5c b5 9c 28 3f 4b 7d 12 a0 49 e0 17 f5 a6 ef 8e 7a a0 50 79 62 c5 d4 f6 61 a7 cf 4e e4 87 75 67 58 81 86 a2 36 47 71 98 57 e0 e7 cb 3d 77 28
                                                                                                                                                                                Data Ascii: F[#z!!{z-F\(?K}IzPybaNugX6GqW=w(`w aSCJstXcd/=t}JtDT<o;!F4C;5$E>Ox`qD?n|%MDW$rHx=;Nd8
                                                                                                                                                                                Nov 25, 2024 15:29:17.225614071 CET1236INData Raw: 0f db 22 0e 40 9a b6 42 50 83 75 7d e8 fa e8 94 f3 3b d2 8d a6 f8 d4 c1 77 67 c0 d2 9c a4 45 b3 88 77 43 53 18 67 de df 94 e1 93 12 81 99 e3 5c a6 e3 3e 9d ed b2 f2 89 98 a3 e1 45 47 43 5f 5b b2 79 7c ab ab c9 af f4 23 3c ad ea ec d1 d9 a1 17 5e
                                                                                                                                                                                Data Ascii: "@BPu};wgEwCSg\>EGC_[y|#<^=|fz )|Y3_'6(M=uhV0-blg6l*HACL<VPzCM.Ur&3jy{~62gMG/6^BTz}
                                                                                                                                                                                Nov 25, 2024 15:29:17.225625038 CET224INData Raw: 55 4b f6 31 f2 f3 d1 4b ea 1f b7 ab d9 fe 7c da c5 07 d7 66 f9 d0 e8 9f af e3 4b d9 a7 f3 0f ff 58 5d 0a 8f ab 26 fb 4b 9d fd dd df dd c8 2e 9d fa 2a fd a7 2d 8b 75 fb 9f 2a a3 bc 54 75 bd 44 e9 f5 ab 4f ff 89 6a a2 a4 a6 b2 69 3a fe 49 64 bf 5c
                                                                                                                                                                                Data Ascii: UK1K|fKX]&K.*-u*TuDOji:Id\L7jUWZ&]O00?;:_{)_K_?5. ufy?}oO\g|h)nz'%
                                                                                                                                                                                Nov 25, 2024 15:29:17.225775957 CET1236INData Raw: bf 86 d0 d7 53 fe 70 59 e5 af 08 fa 3f fe c7 6f 25 fd 1d 39 bf c2 f3 f7 24 fd 02 ef df 0a fa 13 c6 7f 4f a4 1f 51 fd fb f3 80 2e eb 25 1f d6 fb 95 aa e7 5f 99 ee 5f 30 d5 77 ff c5 66 f4 e7 ef 2e 7f b5 7f 92 fc 97 00 fa 08 3d f3 67 c3 fc 4f f2 8f
                                                                                                                                                                                Data Ascii: SpY?o%9$OQ.%__0wf.=gO_y^ajl:~%?q)zK?O2wKT5w:wZ_wI${InM_\C/~"OU|y|y.WtM+
                                                                                                                                                                                Nov 25, 2024 15:29:17.225790024 CET224INData Raw: cc e8 23 54 fc f9 0f df 5d 31 e3 e3 e5 57 91 e4 b7 3a bf d2 e0 17 6e f4 2f e9 fc bf aa b6 bf 60 e1 6f a1 f3 7f bd ca ff fe 3b f8 d7 6a ff a5 c6 9b ac 2b 96 f2 ff fd 27 f0 7f fd 38 85 5f cd 7f 8b a6 ee 23 b7 7f a4 89 26 fb 62 9b 6f 3e a7 bc 1f 53
                                                                                                                                                                                Data Ascii: #T]1W:n/`o;j+'8_#&bo>Szrd._K?R'~O_3}co/&vA(?d~~;p?(~X~}/v6_JKm~O-~kjPulZ
                                                                                                                                                                                Nov 25, 2024 15:29:17.225971937 CET1236INData Raw: be fd 08 b5 d7 f6 c5 74 2f f6 94 7d fb b8 7e fe fb 1f 7e b6 d1 3c 25 3f 44 df 7e 32 b8 c5 ba 34 17 35 cb 07 cb f9 29 16 7c d0 ce 4f 5f 75 fd 6b 05 ff 0b f3 fb 82 fe f6 db df 9e f6 d9 2e 3f 31 dd a3 b9 f8 e4 67 b8 7d df 64 f9 f2 03 fc 39 89 7e 50
                                                                                                                                                                                Data Ascii: t/}~~<%?D~245)|O_uk.?1g}d9~PPM4_~?|ZM}t$3_&Z7h.U"~F~>_7B]Q~!S|)_%LgC<Y?S$[I~*a
                                                                                                                                                                                Nov 25, 2024 15:29:17.226026058 CET224INData Raw: a5 3d 7f 67 9e 4a 9f 7c b0 36 f7 af ad 88 fc a2 ad f1 7f fd 95 3e 8d 2b a4 7f 34 cc 0d ee f0 d3 b3 98 8f 55 98 2f 6d d6 3f 6e fd d5 76 94 8f 66 cf 7e f8 68 a7 8a 8a e8 4b a7 e3 77 bf ea a5 fc c5 9b 1f e7 f7 57 a5 f8 8c dc df e9 3b f9 da 11 76 47
                                                                                                                                                                                Data Ascii: =gJ|6>+4U/m?nvf~hKwW;vG_7$Y~iS_vZ??PcgN?ykolc)#e{M=)jt|:4|sRq(Hb
                                                                                                                                                                                Nov 25, 2024 15:29:17.226039886 CET1236INData Raw: 3e c4 ff 90 de 88 8a 6c fe e6 d3 77 bf 75 f3 e5 8f 1f 2f 3f d9 77 99 fa 8f fe c8 bf d2 4a f2 1b 9b c5 d3 a7 df ec f9 d7 0a f2 cf ca f1 cb 7b a7 d9 97 7e bf 4b 0f bf 69 66 f9 f2 ef 6b 43 c6 bf 88 a5 2f 5d c8 ff f0 f1 99 8c 7f 88 a3 1f 1d e8 af 87
                                                                                                                                                                                Data Ascii: >lwu/?wJ{~KifkC/]S.Je;!nY_==M=gPU/?6o+j\7?7?6/OjwYayMOTEUziLY
                                                                                                                                                                                Nov 25, 2024 15:29:17.348386049 CET1236INData Raw: 3d 3e b9 d6 e4 90 11 c5 4a 6d f4 a0 a4 1c 17 1a 04 0d 0a 31 66 61 30 0d 0a 50 fb b8 8b e4 dd 39 ec a2 72 65 8c 26 f1 ad 45 7d 51 43 e3 2a 21 6e 3b e7 b4 5d eb d3 4f 11 1c 13 9b 00 dc 62 a7 3c 34 c3 9a 63 30 8e 96 a3 b7 27 83 8e 08 1f 11 a8 28 41
                                                                                                                                                                                Data Ascii: =>Jm1fa0P9re&E}QC*!n;]Ob<4c0'(AHW-Lz!^!.S=-d!+<9ODl^6OOhQfK$,MtT$.SAA\US4]-J,o{PT;{Ks@w
                                                                                                                                                                                Nov 25, 2024 15:29:20.419200897 CET391OUTGET /static/img/Footer_BG-03.2d04f4b.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:20.856522083 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d68f-ff7c-62145d407f1e8"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 65404
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:20 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 44 00 00 01 0a 08 06 00 00 00 da 61 5f 58 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ff 1e 49 44 41 54 78 da ec dd 79 74 5c d7 7d 27 f8 df bd 6f ab 15 3b b8 5b a2 25 52 a2 20 8a 12 05 4a 14 29 4a 2e 59 36 d5 94 68 59 b2 0d a7 3b e9 4c ec 74 da 99 fc d1 89 bb e7 9c 4c 77 e2 44 ad 6e 27 dd c9 cc 9c 4e 32 e7 74 26 8e 8f e3 cc 71 92 69 c3 8e 14 59 36 5b b2 14 95 23 8a 8b 04 70 13 05 91 26 b5 51 20 41 12 20 80 42 ad 6f bb 77 de 2d a0 40 6c 85 b5 48 a2 80 ef 47 2c 55 e1 d5 ab f7 aa 6e 55 bd ba f5 ab df bd 3f 46 00 00 00 00 00 00 00 00 00 70 5d 49 22 d6 d9 da aa 3b a6 a9 eb 56 7d 6d c8 63 11 e1 48 dd 2e 78 ae ef a5 53 35 94 ca f4 ae 58 21 1e 49 26 3d b4 56 65 31 34 01 00 00 00 00 00 00 00 00 c0 f5 21 89 78 67 eb de 50 ed 9d b7 dd ce 0c 76 b3 f4 44 63 fe dc 07 9a ef ba c3 2b 18 06 85 9a 9a c8 cb e6 f2 7e 66 e8 d2 c0 85 de ae 78 ad 77 69 5b 67 a7 8b d6 ab 0c 04 44 01 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDRDa_XtEXtSoftwareAdobe ImageReadyqe<IDATxyt\}'o;[%R J)J.Y6hY;LtLwDn'N2t&qiY6[#p&Q A Bow-@lHG,UnU?Fp]I";V}mcH.xS5X!I&=Ve14!xgPvDc+~fxwi[gD1zvXj6kV(LK@TuZ2sn7dvn_{>Zsat"{t+caNdDIuM N`e=z.U({`44y')?_JB~],@uQYGn\6ZMM*Fr=!&)n]ph%EG]{3cE"6Qbo&TFLRS'ye_5\m/es9O~nqZ`qScdBjZI<bs3r3/BO)9]Ty)%gMjhP0)BDHjPaKlTA]4c,2`5z]{jAW|\2$_}G;0r/f)zg`rmFPQXX\~
                                                                                                                                                                                Nov 25, 2024 15:29:21.225627899 CET498OUTGET /static/img/Orther-Ortho-Mnemonic-IDLC--Mono-01.05cd086.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
                                                                                                                                                                                Nov 25, 2024 15:29:21.617707968 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5c2-53e8d-62145d407d690"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 343693
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:21 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 11 94 00 00 11 94 08 06 00 00 00 db ed 8c a5 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dc 4d 6e 22 c9 1a 85 e1 d3 57 77 5e de 81 23 a5 9c db 3b 30 4b c7 3b c0 73 24 d2 3b a0 56 50 77 90 c9 05 d3 55 5d 3f 6d 13 f0 f9 79 a4 50 a4 13 8c ce 0a de bf be 7d fb 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e df 7f 7a 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 7d 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 21 28 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 84 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 82 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 ca 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDRpHYs.#.#x?v IDATxMn"Ww^#;0K;s$;VPwU]?myP}nz}!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2E!(P@2


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                9192.168.2.749761107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:15.915977001 CET391OUTGET /static/js/3.722e22e2348e745c4382.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:17.305011988 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:17 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "7080742-17410-62145d405b3ad-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:17 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd 07 d3 e3 46 9a 2e 0a fe 95 9a 3a 37 ce 95 2e 4b 22 3c 40 cd 76 9c 80 f7 00 e1 09 cc 4e 74 c0 7b 43 18 82 c0 74 ff f7 05 bf aa 92 4a 6a a9 cd b4 a4 e9 dd d8 0a e9 23 09 26 d2 bc e6 79 9f 37 91 99 5c d3 68 08 e3 5a 9a fa 6e f8 ea 3f e0 ff fc f0 5f ef 81 cd 25 df 7f 97 2d 5d 3c 97 7d f7 15 f9 61 fe fa bf c8 6f d3 e7 d0 8f f3 f4 87 f7 49 38 87 df 95 6d 98 a7 e7 a1 cb ff 3d 0a a7 14 43 3e 94 2e a5 9b 2b 20 f3 79 4f 1e ff 34 cb 29 58 27 3f de f1 c6 f1 87 aa 69 d2 7f bd ae c8 e0 3a af 02 fc cd e4 3c c1 b4 23 28 00 12 88 db 02 83 a2 02 fe 52 06 16 25 45 1e d7 05 ae d4 f8 9e 89 c6 71 d3 5c 8f f2 b4 1e 48 26 cb 39 a9 36 4e b7 94 77 3b c6 37 ba c7 75 cf 50 55 1e 39 c3 d0 2b 7a 59 65 83 ae d7 3b 2d ef f4 90 0b 2a 37 90 d7 89 ae 8a db 2a 3b b4 56 b8 eb dd a3 f7 07 75 7d cc ca dd d4 68 95 a5 f1 87 9a c2 c3 09 db 41 bf 77 88 9d 20 c0 5e d2 d1 bc c1 9c fa 3a de 6a 50 42 75 3c bd 5c 74 29 bc 61 9a b5 39 d8 ac 8f f6 02 f6 17 59 ce 6e a5 07 20 52 31 71 93 46 2a 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: 1faaF.:7.K"<@vNt{CtJj#&y7\hZn?_%-]<}aoI8m=C>.+ yO4)X'?i:<#(R%Eq\H&96Nw;7uPU9+zYe;-*7*;Vu}hAw ^:jPBu<\t)a9Yn R1qF*8:R sF*{xY5XeQjKIXo,^-^A.E;@wwi*QES,&&Z%sz0-oVO34U.Ozn]|xz5Q_!,v_KTJ3A^="]3$)TmG>^+kH|QJS5inoSgVf<#y2w ;VNTTjlR$PP:Gj969dj5{o6f;6$s"WDK$YkUoVCIo6Z}42'I9|WvB)!`xj6[`}W{"hSz8<
                                                                                                                                                                                Nov 25, 2024 15:29:17.305058002 CET1236INData Raw: dd 0c a9 4a 05 ca 25 7c f8 ac 49 36 06 7b 09 fc e7 e8 8b 67 a4 31 a6 f5 f6 84 8d a6 e0 27 ae 06 20 6d 65 4c 4b 5d 6d 9a 29 12 ed 39 36 a7 ab 10 d7 38 7f 17 3c ab 8e f3 cb a0 91 b4 51 9c 8a 5a 3f 69 ae b5 cf cf 1a da 3a 97 53 42 27 b9 5f 12 71 ad
                                                                                                                                                                                Data Ascii: J%|I6{g1' meLK]m)968<QZ?i:SB'_q`;gzF>lr"CrZJHQn%R<*+NUO4{Vn-bQD'W$JXX"jUP7U0TixqM#MX*>,f4PG,RU2$yl
                                                                                                                                                                                Nov 25, 2024 15:29:17.305079937 CET1236INData Raw: a1 dd 50 1a 48 30 c0 5a e3 47 04 32 77 3e 3c 84 b4 83 44 ce 1b ca 05 96 71 c7 00 e7 cc cc e0 1b 9d 57 fc 26 c8 25 8e b4 12 b4 14 0a e8 4d 4c a8 d6 33 e9 c9 e1 c5 02 f6 76 df 42 33 ec 3d 48 94 82 8b 5e 41 a3 41 5b ab b0 3e b2 58 d0 9d a9 05 70 60
                                                                                                                                                                                Data Ascii: PH0ZG2w><DqW&%ML3vB3=H^AA[>Xp`qI+A=I+CT7h1)1#[dFpbwa`@1J.XMH^&DjTX=,M]$O8oL`NRgi<gdo}]d{3vjZ|
                                                                                                                                                                                Nov 25, 2024 15:29:17.305094004 CET672INData Raw: 97 61 66 8d 3c a4 d1 73 9e 75 26 0b 42 da 27 2a f9 0d 02 e5 84 08 14 37 f7 31 a5 72 8d 15 6c ad 36 e7 a5 30 94 3e b8 df 40 d5 a2 ae b3 6e 10 9c 48 ea 69 9b dc a7 ce 47 ea a5 56 e8 32 01 f8 db 6d 47 a5 8d 6e 18 69 af 22 73 75 19 44 d0 d8 e5 72 f2
                                                                                                                                                                                Data Ascii: af<su&B'*71rl60>@nHiGV2mGni"suDrT8US39$89p7Z!C||r;rshmV-J_nH<Ya#s`PCB=6~rdCAd@{r.>UFFO5B2
                                                                                                                                                                                Nov 25, 2024 15:29:17.305417061 CET1236INData Raw: e7 dc 58 56 b4 de 0a 15 93 86 6a c8 80 30 d4 07 7a 55 09 a3 c6 43 b5 55 eb 69 ed c7 de df 70 92 2f 34 8b cd 84 30 c8 c1 4b 38 67 cf bc ad c5 53 71 bd f3 82 e9 fb 1c f1 9c 87 2c 25 39 ca 83 7d 41 62 06 5d 24 9e 36 b1 6f 58 c4 c0 43 0d 53 f9 1d f7
                                                                                                                                                                                Data Ascii: XVj0zUCUip/40K8gSq,%9}Ab]$6oXCS=A)HZ5#*E%4RE^>iZ(-j LA,{Ky&onmvGI>H:Pd/Ivbfwwb/_{!Tk~`Ql!z(&e#@K
                                                                                                                                                                                Nov 25, 2024 15:29:17.305519104 CET224INData Raw: 50 2c d8 8d e9 2f 53 1f 18 70 56 5d 0b 98 03 79 61 f1 51 dc 48 fb 22 2f 14 94 81 2e 07 fe 9e b2 4e f0 93 8d ae af a8 a1 1a 66 a3 b2 cb b9 6f 90 d5 f7 26 bd 3e 87 51 90 3a aa 6c 2c fe 6c 5f e8 6a e1 e5 7a 94 d9 30 9a 6c b6 9b 49 50 8c 75 56 13 33
                                                                                                                                                                                Data Ascii: P,/SpV]yaQH"/.Nfo&>Q:l,l_jz0lIPuV3alVF~Ya_EQTcy+8tGh(dW $3{;Et,?Gj\a=0 QzZm!KX@-ai|:Hza~S
                                                                                                                                                                                Nov 25, 2024 15:29:17.305530071 CET1236INData Raw: e6 43 7a b2 0d 60 6a 2a 5d 0d 86 7e 47 d3 a7 bb a3 02 c5 e2 c5 91 81 f9 2e b9 2e ee 22 de 5c d4 d2 2b 79 2d 1c ee 76 57 19 46 df b7 e7 04 57 d2 5a 4b ec be 94 7a 24 89 0c 5e 01 81 ad 43 42 45 36 ca 62 79 9c 62 6c 45 70 e2 fb 2b 40 89 c5 56 eb ce
                                                                                                                                                                                Data Ascii: Cz`j*]~G.."\+y-vWFWZKz$^CBE6byblEp+@V)ua)y"6f9SE4dhkIjlPRofR-/Cf`oF.8<nL@9"^1mwH-cvq^sgXDkWbg@[hV4:Q|s$'&s
                                                                                                                                                                                Nov 25, 2024 15:29:17.305728912 CET1236INData Raw: f0 71 79 5d d9 c9 7c d0 b2 2e 71 21 6d 64 37 57 54 d3 ab e1 23 a5 a4 f2 f9 f2 10 61 e8 9a 42 90 69 81 39 bb d0 79 f6 38 80 d9 1f 1f e0 4d 66 f3 3d 6e e2 13 f4 d8 b4 89 0e 77 e2 e8 46 33 5d 45 a1 2f 37 aa b1 09 72 ce 4d ef 5c d3 ac d0 70 d7 62 8c
                                                                                                                                                                                Data Ascii: qy]|.q!md7WT#aBi9y8Mf=nwF3]E/7rM\pbP%N!,(2r9%:Y=ip(2RLS_+J.1.zK>2c uvk|uny_8Q4LU=0?K*=eJ6vSh0" q3PD8Z\waBt
                                                                                                                                                                                Nov 25, 2024 15:29:17.305741072 CET1236INData Raw: da 4b ef 5f 55 86 62 cb e5 be 89 12 58 ea 54 e6 79 a2 d2 3e 59 af c9 1b 89 b0 0b b1 04 58 0f a4 f4 41 89 d8 92 f5 2f 82 df d7 b3 96 dc f2 24 7d 52 4a 28 d7 43 8e cd 0c 77 20 c9 9d 57 1e 27 cb b1 da 5a 25 7c 11 ef 82 5b f9 b0 50 d7 7e 20 89 07 3e
                                                                                                                                                                                Data Ascii: K_UbXTy>YXA/$}RJ(Cw W'Z%|[P~ >:nLNaw/~v'=kebjW;`;yTAh}4::xI3"@2 3bC=*!f.#RmPF:pN9S#
                                                                                                                                                                                Nov 25, 2024 15:29:17.305756092 CET1236INData Raw: 9b d2 d6 27 98 b2 47 be 26 89 1c a8 fb 74 06 93 84 b8 ac 05 85 1f 01 51 e7 09 67 c3 2b bf 08 2f ea 56 cc 77 76 54 ee 71 dc 89 c8 bd b8 c4 1b 7b 67 03 e1 ee c1 8a 77 6a 82 db 7e 1b d2 42 86 f2 07 61 74 75 0b d3 04 27 ee 76 13 5b 11 a2 e1 26 ae 0a
                                                                                                                                                                                Data Ascii: 'G&tQg+/VwvTq{gwj~Batu'v[&vJJLAiaJ4d'_n<L8J!-\>#-^@:2.SOEP9mF6Jh6/.7/SHO5tR Gc@u}_\|VX>.E
                                                                                                                                                                                Nov 25, 2024 15:29:17.428749084 CET1236INData Raw: 97 3f 9a f8 06 85 80 c3 ee fe c6 2d f0 8f 9b e8 fe fe f2 af 51 60 28 f0 a1 f9 5b b7 20 3f 6e a2 ff fb cb bf 9a 20 40 e0 df c9 6f fb ae 7d e9 b3 ed 1f e9 1f be d7 69 fc 51 a9 f4 1f be 8a ff 10 ff e9 4f 6b d9 25 fd fa 6d fa 78 19 d4 b7 71 53 1e af
                                                                                                                                                                                Data Ascii: ?-Q`([ ?n @o}iQOk%mxqSo/?k8M>>_.~((|?|~\oJ$>};qEaJn$J_!-bON2W7_}_Q-g4
                                                                                                                                                                                Nov 25, 2024 15:29:20.179022074 CET393OUTGET /static/js/131.50ebecb442743c776d9c.js HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:20.592472076 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:33 GMT
                                                                                                                                                                                ETag: "425d7b1-f25-62145d4057914-gzip"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Cache-Control: max-age=2678400, private
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:20 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                Content-Length: 1332
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 57 eb 8e 1a 37 14 fe df a7 30 4e 5b 81 32 03 0c b0 cb 32 2b d4 6e d9 6c da 6a d3 5c da f4 4f ba 42 9e f1 19 70 d6 63 4f 6c 0f b0 21 48 7d 8d be 5e 9f a4 67 86 3b 9b 34 0a 55 a4 06 69 2f f8 f8 5c 7c be ef 9c 63 4f 21 ca 58 7c fb b3 d5 2a ab be 0a da c1 8d 37 07 19 4f c3 24 57 b1 13 5a 55 99 e7 3c a8 cd 69 6e 81 58 67 44 ec e8 f9 d3 e8 35 c4 ae ce 21 11 0a 9e 19 9d 81 71 77 55 e7 d1 e1 10 ec 13 cd 73 09 d4 9b 4f 98 cc 21 ac 34 17 b5 f3 09 33 44 f7 e7 06 14 07 b3 b5 5d 9b 17 02 d6 77 63 61 3d d7 67 f5 af 63 03 cc c1 23 09 29 28 e7 69 5c 1a 5a 90 49 7d 18 bf 7b e7 ce 0d b8 dc 28 a2 ab 94 8b 09 7a b0 8e 39 11 0f 24 b3 36 a4 2c 8e b5 e1 68 96 7a cc 39 63 c3 b9 d1 12 42 ea 58 24 85 75 74 b1 f0 5e a1 66 e4 c7 cc f0 43 e5 34 f2 03 92 5e 69 ed 1c 18 92 08 63 dd a0 dc b6 32 45 95 f6 23 cd ef 68 48 f7 0d f9 63 60 78 a6 43 7b 99 1f 6c 75 97 5b 7c c7 46 a8 be de bf 09 6e 6b 2f ca 9d 2b c2 9f 73 61 30 bf 62 02 36 7c 35 57 2c c5 8d 91 ef f4 68 54 e4 d5 b0 e9 2f e5 d2 c4 5f 2f d6 37 [TRUNCATED]
                                                                                                                                                                                Data Ascii: W70N[22+nlj\OBpcOl!H}^g;4Ui/\|cO!X|*7O$WZU<inXgD5!qwUsO!43D]wca=gc#)(i\ZI}{(z9$6,hz9cBX$ut^fC4^ic2E#hHc`xC{lu[|Fnk/+sa0b6|5W,hT/_/7g/D@zWP@YGIi<@0B*T`0*tKKhF3<MjR{IRXy<|A79yr!N'pIrK%CPPiCpIbOaRC2F%w<yiL2mp+N2S]Ep$7LmTdVXp>}fJm}R[ZskskW\O6Es.W{UX1crzeov+qV:$@b3fXu^/~~^URjOe`pVu!Wlktl ~\fF9NRZgl NPA!]#:jOj:fy}mmBkypE
                                                                                                                                                                                Nov 25, 2024 15:29:20.910641909 CET468OUTGET /static/img/volks.4184b68.gif HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
                                                                                                                                                                                Nov 25, 2024 15:29:21.283866882 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5bd-bfc4-62145d407ee00"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 49092
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:21 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Data Raw: 47 49 46 38 39 61 bc 02 7a 01 e6 7f 00 db 65 5d c9 e3 e3 d1 2a 1a 4f 50 50 a6 a7 a8 e9 e9 e9 fc 33 25 b8 b9 b9 61 21 1d 96 98 99 d8 d8 d8 db e7 f7 bb c6 cf b7 22 18 37 38 3a 63 64 64 ec a5 58 c5 28 1c a4 61 5d d2 92 8f 09 09 09 c6 c6 c6 fe 2b 1d 75 76 76 ce da e8 d0 2d 21 b1 bc c5 fb fb fb c3 d7 dc eb f4 fc d2 ed ed f2 f2 f2 a8 1e 15 b0 b4 b5 8d 96 97 dd a9 ad 85 89 89 89 8c 8d a1 a3 a3 83 84 85 e3 4e 44 93 23 1b 8c 2b 26 e8 2d 22 26 27 28 c2 cd d6 e1 ed fb ab 28 1f a3 93 92 7c 54 52 76 88 89 7e 19 13 fc 2e 1f f0 33 27 ec b7 bb 9b 9d 9f 69 78 79 aa ad ae f2 cf cc db f7 f9 f7 c6 66 83 87 88 aa 44 3c d7 2b 1d 57 65 67 42 47 48 ce e9 ea a9 84 83 36 12 10 ea 3c 31 f5 3b 34 31 34 36 c5 be c3 8c 8f 90 b2 ac ac c6 df e0 e0 e0 e1 5c 5c 5d f2 fd ff 82 65 64 fb f8 e5 7a 7b 7c d3 27 1a da 87 81 39 3b 3d de c1 c2 d7 79 73 e1 28 1e 69 6a 6b 78 3c 39 d1 9e 9b b8 9a 9c c8 9b 99 2b 2c 2d 21 23 23 cd 23 16 c1 21 16 4d 2a 29 3c 30 32 d1 d1 d1 cd e5 e6 89 84 82 c3 ad b1 ff ff f0 ef f8 fe 82 94 94 32 31 31 cb e7 e7 93 [TRUNCATED]
                                                                                                                                                                                Data Ascii: GIF89aze]*OPP3%a!"78:cddX(a]+uvv-!ND#+&-"&'((|TRv~.3'ixyfD<+WegBGH6<1;4146\\]edz{|'9;=ys(ijkx<9+,-!###!M*)<02211 BBC=>?tsoppC:1"!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:74BF8713C15EE


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                10192.168.2.749766107.180.50.225804188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Nov 25, 2024 15:29:16.274152040 CET387OUTGET /static/img/IDLC_NEW.17e0660.png HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:17.541249990 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:17 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, Keep-Alive
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5c1-99eb-62145d4080958"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 39403
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:17 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 e6 00 00 04 08 08 06 00 00 00 68 3c 0b 18 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd 5d 6e 1c 47 ba 26 e0 74 43 f7 a7 0e ce ed 00 ae 06 e6 5e e5 15 88 5a 81 e9 15 98 5a 81 a9 15 88 5a 01 e9 15 90 5e 81 e8 15 a8 b4 02 95 ef 07 50 35 30 b7 03 b1 57 e0 41 76 47 da d9 34 29 b1 2a 23 32 e3 e7 79 80 02 e5 46 5b ae 8a 2c e6 cf 1b 5f 7c d1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: PNGIHDRh<pHYs.#.#x?v IDATx]nG&tC^ZZZ^P50WAvG4)*#2yF[,_|yq*/]>Gx_
                                                                                                                                                                                Nov 25, 2024 15:29:17.541337967 CET1236INData Raw: 3b ce c3 cb 05 df 85 63 c6 54 77 5d d7 fd 76 ef ef d8 3e f2 67 c8 d9 59 d7 75 3f 3a 42 07 73 cf 04 94 e2 64 f4 3e 4f ee bd e7 17 13 3e c3 be eb ba 7f dc fb e7 fd 03 7f 86 c5 3d 73 08 80 0a ad 1e b8 b0 53 b6 0f 8e df 51 fc 1e 94 c7 31 23 86 d3 7b
                                                                                                                                                                                Data Ascii: ;cTw]v>gYu?:Bsd>O>=sSQ1#{]Auaikgrszs0+m1<gO<<Bh~"&UO2=^`Oy`lXyvzx(-TiG5Z?2w/-ROGUe`
                                                                                                                                                                                Nov 25, 2024 15:29:17.541352034 CET1236INData Raw: 4e 42 79 60 56 82 79 00 00 80 34 84 f3 00 79 73 9e 06 16 23 98 07 00 00 48 47 e8 03 90 27 e7 67 60 51 82 79 00 00 80 b4 84 3f 00 79 71 5e 06 16 27 98 07 00 00 48 4f 08 04 90 07 e7 63 20 0b 82 79 00 00 80 79 08 83 00 96 b5 76 1e 06 72 21 98 07 00
                                                                                                                                                                                Data Ascii: NBy`Vy4ys#HG'g`Qy?yq^'HOc yyvr!p`y/<6!`0)1@.;$'$Xp K<#<rc\%8'5<ZT0 wyI6Byy<<Lr%x(A
                                                                                                                                                                                Nov 25, 2024 15:29:17.541395903 CET1236INData Raw: 32 71 98 87 3e 3c fe 21 bc b4 ad 89 e7 4a f5 3c 5f 23 98 07 00 00 52 51 3d 9f 07 ad 22 80 1c 9d 6b b5 b5 b8 6d b8 4e df 36 3e 0e a9 ec 55 cf f3 25 82 79 00 00 20 a5 61 49 f7 8d 51 5e 94 aa 79 20 37 3f 3a 22 8b 7a 6b 73 d7 d9 5c 85 b1 56 a8 c0 7f
                                                                                                                                                                                Data Ascii: 2q><!J<_#RQ="kmN6>U%y aIQ^y 7?:"zks\VUbK26],<.~V<0yRh;}5*nxs;3XZE8<0[=?Km(qL&J8?;~#0+Se
                                                                                                                                                                                Nov 25, 2024 15:29:17.541409016 CET896INData Raw: 0f 00 00 d4 6a e7 c8 1e 4d c0 06 1c 4a 0b ac e3 a9 98 87 06 09 e6 01 00 80 5a 09 3a 8e b7 2e f5 8d 03 8b 31 a1 77 9c bd 3d 51 a0 4d 82 79 00 00 a0 66 c2 f9 e3 08 e6 81 43 08 e5 8f 67 75 17 34 4a 30 0f 00 00 d4 4c e0 01 90 9e 36 36 c7 fb ad d4 37
                                                                                                                                                                                Data Ascii: jMJZ:.1w=QMyfCgu4J0L667L#jGh'oX5S1V6i@ies<<4J0=`&j'8` <S|kD"j<@ZVH004L0CH.h`
                                                                                                                                                                                Nov 25, 2024 15:29:17.541435957 CET1236INData Raw: 07 00 00 6a 20 94 8f 43 1b 0a 60 2a 13 7c d3 ad 5c d7 a0 7e 82 79 00 00 a0 74 2b d5 85 d1 a8 74 05 a6 32 c1 17 c7 9b 1a 3e 04 f0 38 c1 3c 00 00 50 ba 73 1b e5 45 b1 b3 f1 2b 10 81 09 be 38 b4 68 83 ca 09 e6 01 00 80 92 a9 96 8f 47 98 06 c4 a2 6a
                                                                                                                                                                                Data Ascii: j C`*|\~yt+t2>8<PsE+8hGj>UP1<P2|s>C<TL0j0*@,'\:=s\uJsE/Z>oythIu~4B4 m8W3]:*E+DZTAjDr\sk,
                                                                                                                                                                                Nov 25, 2024 15:29:17.541506052 CET224INData Raw: 05 f1 e5 52 75 0a 94 ea 6d 08 79 29 c7 10 60 9f 85 89 95 db ae eb 7e e9 ba 6e 57 e0 31 5c 85 7b a0 e1 5e 08 92 12 cc 03 00 40 bb d6 21 8c 7f 11 1e 40 55 82 95 ef 46 b5 3c 50 b0 fe 1c f6 a3 b6 69 c5 5a 87 f6 77 e7 21 a4 ef af 47 bf 86 9f 77 99 7e
                                                                                                                                                                                Data Ascii: Rumy)`~nW1\{^@!@UF<PiZw!Gw~0Yz>UG<P*G]%FASQ@]xVfE+lC?GbZ{3dC0@j}WY
                                                                                                                                                                                Nov 25, 2024 15:29:17.541594982 CET1236INData Raw: 0b ed eb fd 90 d7 82 f9 26 9c 8c ee 5f de dc fb c0 fb 03 27 9b 57 15 6e 40 4b e5 04 f3 00 00 94 6c 25 90 86 7f 79 9d 71 ff 5e e6 a3 22 b4 6d 35 b5 e4 d8 87 55 40 f7 c3 5a da e1 7c 46 f5 fe e6 10 03 00 00 14 6d 17 36 4c 04 a8 c9 95 f6 5c 40 cd 04
                                                                                                                                                                                Data Ascii: &_'Wn@Kl%yq^"m5U@Z|Fm6L\@e{$(UE=(@ve=j@eV-j$(mx@.:yhP<@YZ`Z-`ZX5TB0Pa6@%
                                                                                                                                                                                Nov 25, 2024 15:29:17.541712999 CET1236INData Raw: f2 00 b4 60 1c d0 bf d5 b2 0d ea 20 98 07 00 00 72 b7 1b 05 12 36 75 05 a0 55 fb 70 1d b4 62 ac 2d fd 7d cf 87 d6 07 a1 46 82 79 00 00 20 57 fd b2 fd 97 5d d7 7d 67 09 3f 00 fc e1 6e b4 c7 4a 7f 9d bc 35 34 55 da 87 15 82 43 61 02 95 79 e6 80 02
                                                                                                                                                                                Data Ascii: ` r6uUpb-}Fy W]}g?nJ54UCayBx IDATmx;g+S1,m.T] 67?XiV]H(R ?>&<0!UI+JH!%T0<]x
                                                                                                                                                                                Nov 25, 2024 15:29:17.541726112 CET448INData Raw: 3f 17 fc 3b f1 de 7d 3d 87 f8 9b d1 02 00 00 00 e0 40 7d 90 7a 16 c2 c8 4f e1 cf 70 8c a1 42 fe 4d e1 ad 61 4e c2 ef c3 7b 15 f4 3c 85 60 1e 00 00 00 80 29 d6 a1 7a fe 53 c6 6d 6e c8 cf 49 25 81 fc 7d 27 a3 b6 4f 7a d0 f3 28 c1 3c 00 00 00 00 31
                                                                                                                                                                                Data Ascii: ?;}=@}zOpBMaN{<`)zSmnI%}'Oz(<1f!0Sd_" rPMJU<)\h<B/VWS+I`TNlUi| 6!Hi#o:"XyR[BaB+}y`9
                                                                                                                                                                                Nov 25, 2024 15:29:17.663796902 CET1236INData Raw: 76 46 ea 2f 62 8d 89 65 ab 00 d0 ae 6d 06 95 b2 43 5b 8f 3e d8 7e 1e 7e ce 51 f5 7c 1a fe 5b 0f 55 2f 53 96 cb 99 8a 4d 6e ba ae 7b 3b c3 4a 8b fe ef 7f 1d fe 5b 7d db a5 9f 66 f8 9d 18 56 91 78 ee 02 00 28 5c cc ea 8d f7 be 0c 00 00 7f 68 e1 3e
                                                                                                                                                                                Data Ascii: vF/bemC[>~~Q|[U/SMn{;J[}fVx(\h>$%I]%_oiE.AH9u*zv/}>'h>+e y=rU$4,oUAR!\}>eo}HO:UH<@-
                                                                                                                                                                                Nov 25, 2024 15:29:20.022258043 CET382OUTGET /static/img/map.6d8a4ad.jpg HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                Nov 25, 2024 15:29:20.411412001 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d5d0-7a59-62145d407de60"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 31321
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:20 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 10 fa 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 3b 00 02 00 00 00 0c 00 00 08 56 87 69 00 04 00 00 00 01 00 00 08 62 9c 9d 00 01 00 00 00 18 00 00 10 da ea 1c 00 07 00 00 08 0c 00 00 00 4a 00 00 00 00 1c ea 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                Data Ascii: JFIFxxExifMM*;VibJ
                                                                                                                                                                                Nov 25, 2024 15:29:21.226358891 CET476OUTGET /static/img/Cyclist_94.29.3a0b2ba.gif HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
                                                                                                                                                                                Nov 25, 2024 15:29:21.607865095 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Last-Modified: Wed, 04 Sep 2024 07:07:34 GMT
                                                                                                                                                                                ETag: "425d6e3-1794e-62145d4081ce0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 96590
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:21 GMT
                                                                                                                                                                                Keep-Alive: timeout=5
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Data Raw: 47 49 46 38 39 61 85 00 93 00 f5 00 00 f3 d3 a2 ff 85 07 f7 ef db a2 64 2d db 45 45 ff ff ff 8d 8d 90 00 00 00 e5 b1 8b d1 d1 d2 14 24 41 e7 d0 c7 ae ae b0 7d 41 1c 62 45 41 f9 f3 e5 c3 00 0c 2d 2d 32 a9 75 47 71 6e 6f c4 61 0c ef 61 51 e9 e9 eb 4d 4e 52 71 75 86 fd fb f6 4b 54 69 be 88 4a e7 75 68 f9 e4 e3 93 96 9f e0 53 4b f3 f3 f3 d8 66 63 fc f7 ee 66 30 41 a1 3e 37 b5 8e 6a 81 84 8a 38 42 5b c8 a2 79 bd bc bd 5c 64 76 0e 11 1b e8 8a 81 16 1f 34 9f a1 a4 de de de ee bc ba 3d 3c 3d 7e 5d 50 ca 3a 3e c7 c6 c7 c5 19 1f e8 e3 dc 25 24 23 d6 5d 50 5e 5d 5d af a2 9b 20 20 28 19 19 19 ef ef ef f7 f7 f8 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 [TRUNCATED]
                                                                                                                                                                                Data Ascii: GIF89ad-EE$A}AbEA--2uGqnoaaQMNRquKTiJuhSKfcf0A>7j8B[y\dv4=<=~]P:>%$#]P^]] (!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:564EA7F9F9F411E5BF36F4B9C6A5B3B4" xmpMM:DocumentID="xmp.did:564EA7FAF9F411E5BF36F4B9C6A5B3B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:564EA7F7F9F411E5BF


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                0192.168.2.749715151.101.193.2294434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:09 UTC548OUTGET /npm/es6-promise@4/dist/es6-promise.min.js HTTP/1.1
                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:09 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 6484
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                X-JSD-Version: 4.2.8
                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                ETag: W/"1954-jA7rklYZRCFmZ7f8e9fkyeFKTHc"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 2043
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:09 GMT
                                                                                                                                                                                X-Served-By: cache-fra-etou8220139-FRA, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                2024-11-25 14:29:09 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 45 53 36 50 72 6f 6d 69 73 65 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"==
                                                                                                                                                                                2024-11-25 14:29:09 UTC1378INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 73 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 6e 6f 74 20 72 65 74 75 72 6e 20 74 68 61 74 20 73 61 6d 65 20 70 72 6f 6d 69 73 65 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 6e 2c 72 29 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 29 7b 7a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 21 31 2c 6f 3d 5f 28 6e 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 7c 7c 28 72 3d 21 30 2c 65 21 3d 3d 6e 3f 77 28 74 2c 6e 29 3a 41 28 74 2c 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 7c 7c 28 72 3d 21 30 2c 53 28 74 2c 65 29 29 7d 2c 22 53 65 74 74 6c 65 3a 20
                                                                                                                                                                                Data Ascii: TypeError("A promises callback cannot return that same promise.")}function _(t,e,n,r){try{t.call(e,n,r)}catch(o){return o}}function y(t,e,n){z(function(t){var r=!1,o=_(n,e,function(n){r||(r=!0,e!==n?w(t,n):A(t,n))},function(e){r||(r=!0,S(t,e))},"Settle:
                                                                                                                                                                                2024-11-25 14:29:09 UTC1378INData Raw: 3f 41 28 6e 2c 73 29 3a 74 3d 3d 3d 24 26 26 53 28 6e 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 74 72 79 7b 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 2c 65 29 7d 29 7d 63 61 74 63 68 28 6e 29 7b 53 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 74 74 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 74 5b 56 5d 3d 74 74 2b 2b 2c 74 2e 5f 73 74 61 74 65 3d 76 6f 69 64 20 30 2c 74 2e 5f 72 65 73 75 6c 74 3d 76 6f 69 64 20 30 2c 74 2e 5f 73 75 62 73 63 72 69 62 65 72 73 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 22 41 72 72 61 79 20 4d 65 74 68 6f 64 73 20 6d 75 73 74 20 62 65
                                                                                                                                                                                Data Ascii: ?A(n,s):t===$&&S(n,s))}function M(t,e){try{e(function(e){w(t,e)},function(e){S(t,e)})}catch(n){S(t,n)}}function P(){return tt++}function x(t){t[V]=tt++,t._state=void 0,t._result=void 0,t._subscribers=[]}function C(){return new Error("Array Methods must be
                                                                                                                                                                                2024-11-25 14:29:09 UTC1378INData Raw: 69 6f 6e 28 74 2c 65 29 7b 51 5b 4e 5d 3d 74 2c 51 5b 4e 2b 31 5d 3d 65 2c 4e 2b 3d 32 2c 32 3d 3d 3d 4e 26 26 28 57 3f 57 28 61 29 3a 52 28 29 29 7d 2c 42 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 47 3d 42 7c 7c 7b 7d 2c 48 3d 47 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 47 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 49 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 70 72 6f 63 65 73 73 29 2c 4a 3d
                                                                                                                                                                                Data Ascii: ion(t,e){Q[N]=t,Q[N+1]=e,N+=2,2===N&&(W?W(a):R())},B="undefined"!=typeof window?window:void 0,G=B||{},H=G.MutationObserver||G.WebKitMutationObserver,I="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),J=
                                                                                                                                                                                2024-11-25 14:29:09 UTC972INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 28 72 28 74 29 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 74 6c 65 64 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 3b 72 2e 5f 73 74 61 74 65 3d 3d 3d 58 26 26 28 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 2d 2d 2c 74 3d 3d 3d 24 3f 53 28 72 2c 6e 29 3a 74 68 69 73 2e 5f 72 65 73 75 6c 74 5b 65 5d 3d 6e 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 26 26 41 28 72 2c 74 68 69 73 2e 5f 72 65 73 75 6c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 3d 66 75 6e
                                                                                                                                                                                Data Ascii: (function(e){return e(t)}),e)}else this._willSettleAt(r(t),e)},t.prototype._settledAt=function(t,e,n){var r=this.promise;r._state===X&&(this._remaining--,t===$?S(r,n):this._result[e]=n),0===this._remaining&&A(r,this._result)},t.prototype._willSettleAt=fun


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                1192.168.2.749714151.101.193.2294434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:09 UTC553OUTGET /npm/es6-promise@4/dist/es6-promise.auto.min.js HTTP/1.1
                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:10 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 6498
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                X-JSD-Version: 4.2.8
                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                ETag: W/"1962-NLNASu4jwzBScgHcLDtueKdlX1E"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 29402
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:09 GMT
                                                                                                                                                                                X-Served-By: cache-fra-etou8220134-FRA, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                2024-11-25 14:29:10 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 45 53 36 50 72 6f 6d 69 73 65 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"==
                                                                                                                                                                                2024-11-25 14:29:10 UTC1378INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 73 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 6e 6f 74 20 72 65 74 75 72 6e 20 74 68 61 74 20 73 61 6d 65 20 70 72 6f 6d 69 73 65 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 6e 2c 72 29 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 29 7b 7a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 21 31 2c 6f 3d 5f 28 6e 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 7c 7c 28 72 3d 21 30 2c 65 21 3d 3d 6e 3f 77 28 74 2c 6e 29 3a 41 28 74 2c 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 7c 7c 28 72 3d 21 30 2c 53 28 74 2c 65 29 29 7d 2c 22 53 65 74 74 6c 65 3a 20
                                                                                                                                                                                Data Ascii: TypeError("A promises callback cannot return that same promise.")}function _(t,e,n,r){try{t.call(e,n,r)}catch(o){return o}}function y(t,e,n){z(function(t){var r=!1,o=_(n,e,function(n){r||(r=!0,e!==n?w(t,n):A(t,n))},function(e){r||(r=!0,S(t,e))},"Settle:
                                                                                                                                                                                2024-11-25 14:29:10 UTC1378INData Raw: 3f 41 28 6e 2c 73 29 3a 74 3d 3d 3d 24 26 26 53 28 6e 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 74 72 79 7b 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 2c 65 29 7d 29 7d 63 61 74 63 68 28 6e 29 7b 53 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 74 74 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 74 5b 56 5d 3d 74 74 2b 2b 2c 74 2e 5f 73 74 61 74 65 3d 76 6f 69 64 20 30 2c 74 2e 5f 72 65 73 75 6c 74 3d 76 6f 69 64 20 30 2c 74 2e 5f 73 75 62 73 63 72 69 62 65 72 73 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 22 41 72 72 61 79 20 4d 65 74 68 6f 64 73 20 6d 75 73 74 20 62 65
                                                                                                                                                                                Data Ascii: ?A(n,s):t===$&&S(n,s))}function M(t,e){try{e(function(e){w(t,e)},function(e){S(t,e)})}catch(n){S(t,n)}}function P(){return tt++}function x(t){t[V]=tt++,t._state=void 0,t._result=void 0,t._subscribers=[]}function C(){return new Error("Array Methods must be
                                                                                                                                                                                2024-11-25 14:29:10 UTC1378INData Raw: 69 6f 6e 28 74 2c 65 29 7b 51 5b 4e 5d 3d 74 2c 51 5b 4e 2b 31 5d 3d 65 2c 4e 2b 3d 32 2c 32 3d 3d 3d 4e 26 26 28 57 3f 57 28 61 29 3a 52 28 29 29 7d 2c 42 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 47 3d 42 7c 7c 7b 7d 2c 48 3d 47 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 47 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 49 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 70 72 6f 63 65 73 73 29 2c 4a 3d
                                                                                                                                                                                Data Ascii: ion(t,e){Q[N]=t,Q[N+1]=e,N+=2,2===N&&(W?W(a):R())},B="undefined"!=typeof window?window:void 0,G=B||{},H=G.MutationObserver||G.WebKitMutationObserver,I="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),J=
                                                                                                                                                                                2024-11-25 14:29:10 UTC986INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 28 72 28 74 29 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 74 6c 65 64 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 3b 72 2e 5f 73 74 61 74 65 3d 3d 3d 58 26 26 28 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 2d 2d 2c 74 3d 3d 3d 24 3f 53 28 72 2c 6e 29 3a 74 68 69 73 2e 5f 72 65 73 75 6c 74 5b 65 5d 3d 6e 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 26 26 41 28 72 2c 74 68 69 73 2e 5f 72 65 73 75 6c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 3d 66 75 6e
                                                                                                                                                                                Data Ascii: (function(e){return e(t)}),e)}else this._willSettleAt(r(t),e)},t.prototype._settledAt=function(t,e,n){var r=this.promise;r._state===X&&(this._remaining--,t===$?S(r,n):this._result[e]=n),0===this._remaining&&A(r,this._result)},t.prototype._willSettleAt=fun


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                2192.168.2.74971913.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:10 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:10 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:10 GMT
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                                                                                ETag: "0x8DD0BB889D4282C"
                                                                                                                                                                                x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142910Z-178bfbc474bh5zbqhC1NYCkdug00000007f000000000gkce
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:10 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                2024-11-25 14:29:10 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                2024-11-25 14:29:10 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                2024-11-25 14:29:11 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                3192.168.2.74972223.218.208.109443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                2024-11-25 14:29:10 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                X-OSID: 2
                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                X-CCC: GB
                                                                                                                                                                                Cache-Control: public, max-age=68661
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:10 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                4192.168.2.749723151.101.65.2294434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:11 UTC381OUTGET /npm/es6-promise@4/dist/es6-promise.min.js HTTP/1.1
                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:12 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 6484
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                X-JSD-Version: 4.2.8
                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                ETag: W/"1954-jA7rklYZRCFmZ7f8e9fkyeFKTHc"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:12 GMT
                                                                                                                                                                                Age: 2045
                                                                                                                                                                                X-Served-By: cache-fra-etou8220139-FRA, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 45 53 36 50 72 6f 6d 69 73 65 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"==
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 73 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 6e 6f 74 20 72 65 74 75 72 6e 20 74 68 61 74 20 73 61 6d 65 20 70 72 6f 6d 69 73 65 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 6e 2c 72 29 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 29 7b 7a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 21 31 2c 6f 3d 5f 28 6e 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 7c 7c 28 72 3d 21 30 2c 65 21 3d 3d 6e 3f 77 28 74 2c 6e 29 3a 41 28 74 2c 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 7c 7c 28 72 3d 21 30 2c 53 28 74 2c 65 29 29 7d 2c 22 53 65 74 74 6c 65 3a 20
                                                                                                                                                                                Data Ascii: TypeError("A promises callback cannot return that same promise.")}function _(t,e,n,r){try{t.call(e,n,r)}catch(o){return o}}function y(t,e,n){z(function(t){var r=!1,o=_(n,e,function(n){r||(r=!0,e!==n?w(t,n):A(t,n))},function(e){r||(r=!0,S(t,e))},"Settle:
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 3f 41 28 6e 2c 73 29 3a 74 3d 3d 3d 24 26 26 53 28 6e 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 74 72 79 7b 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 2c 65 29 7d 29 7d 63 61 74 63 68 28 6e 29 7b 53 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 74 74 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 74 5b 56 5d 3d 74 74 2b 2b 2c 74 2e 5f 73 74 61 74 65 3d 76 6f 69 64 20 30 2c 74 2e 5f 72 65 73 75 6c 74 3d 76 6f 69 64 20 30 2c 74 2e 5f 73 75 62 73 63 72 69 62 65 72 73 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 22 41 72 72 61 79 20 4d 65 74 68 6f 64 73 20 6d 75 73 74 20 62 65
                                                                                                                                                                                Data Ascii: ?A(n,s):t===$&&S(n,s))}function M(t,e){try{e(function(e){w(t,e)},function(e){S(t,e)})}catch(n){S(t,n)}}function P(){return tt++}function x(t){t[V]=tt++,t._state=void 0,t._result=void 0,t._subscribers=[]}function C(){return new Error("Array Methods must be
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 69 6f 6e 28 74 2c 65 29 7b 51 5b 4e 5d 3d 74 2c 51 5b 4e 2b 31 5d 3d 65 2c 4e 2b 3d 32 2c 32 3d 3d 3d 4e 26 26 28 57 3f 57 28 61 29 3a 52 28 29 29 7d 2c 42 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 47 3d 42 7c 7c 7b 7d 2c 48 3d 47 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 47 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 49 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 70 72 6f 63 65 73 73 29 2c 4a 3d
                                                                                                                                                                                Data Ascii: ion(t,e){Q[N]=t,Q[N+1]=e,N+=2,2===N&&(W?W(a):R())},B="undefined"!=typeof window?window:void 0,G=B||{},H=G.MutationObserver||G.WebKitMutationObserver,I="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),J=
                                                                                                                                                                                2024-11-25 14:29:12 UTC972INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 28 72 28 74 29 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 74 6c 65 64 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 3b 72 2e 5f 73 74 61 74 65 3d 3d 3d 58 26 26 28 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 2d 2d 2c 74 3d 3d 3d 24 3f 53 28 72 2c 6e 29 3a 74 68 69 73 2e 5f 72 65 73 75 6c 74 5b 65 5d 3d 6e 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 26 26 41 28 72 2c 74 68 69 73 2e 5f 72 65 73 75 6c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 3d 66 75 6e
                                                                                                                                                                                Data Ascii: (function(e){return e(t)}),e)}else this._willSettleAt(r(t),e)},t.prototype._settledAt=function(t,e,n){var r=this.promise;r._state===X&&(this._remaining--,t===$?S(r,n):this._result[e]=n),0===this._remaining&&A(r,this._result)},t.prototype._willSettleAt=fun


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                5192.168.2.749724151.101.65.2294434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:11 UTC386OUTGET /npm/es6-promise@4/dist/es6-promise.auto.min.js HTTP/1.1
                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:12 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 6498
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                X-JSD-Version: 4.2.8
                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                ETag: W/"1962-NLNASu4jwzBScgHcLDtueKdlX1E"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:12 GMT
                                                                                                                                                                                Age: 29404
                                                                                                                                                                                X-Served-By: cache-fra-etou8220134-FRA, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 74 2e 45 53 36 50 72 6f 6d 69 73 65 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ES6Promise=e()}(this,function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"==
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 73 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 6e 6f 74 20 72 65 74 75 72 6e 20 74 68 61 74 20 73 61 6d 65 20 70 72 6f 6d 69 73 65 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 6e 2c 72 29 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 65 2c 6e 2c 72 29 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 29 7b 7a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 21 31 2c 6f 3d 5f 28 6e 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 7c 7c 28 72 3d 21 30 2c 65 21 3d 3d 6e 3f 77 28 74 2c 6e 29 3a 41 28 74 2c 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 7c 7c 28 72 3d 21 30 2c 53 28 74 2c 65 29 29 7d 2c 22 53 65 74 74 6c 65 3a 20
                                                                                                                                                                                Data Ascii: TypeError("A promises callback cannot return that same promise.")}function _(t,e,n,r){try{t.call(e,n,r)}catch(o){return o}}function y(t,e,n){z(function(t){var r=!1,o=_(n,e,function(n){r||(r=!0,e!==n?w(t,n):A(t,n))},function(e){r||(r=!0,S(t,e))},"Settle:
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 3f 41 28 6e 2c 73 29 3a 74 3d 3d 3d 24 26 26 53 28 6e 2c 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 74 72 79 7b 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 2c 65 29 7d 29 7d 63 61 74 63 68 28 6e 29 7b 53 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 74 74 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 74 5b 56 5d 3d 74 74 2b 2b 2c 74 2e 5f 73 74 61 74 65 3d 76 6f 69 64 20 30 2c 74 2e 5f 72 65 73 75 6c 74 3d 76 6f 69 64 20 30 2c 74 2e 5f 73 75 62 73 63 72 69 62 65 72 73 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 72 72 6f 72 28 22 41 72 72 61 79 20 4d 65 74 68 6f 64 73 20 6d 75 73 74 20 62 65
                                                                                                                                                                                Data Ascii: ?A(n,s):t===$&&S(n,s))}function M(t,e){try{e(function(e){w(t,e)},function(e){S(t,e)})}catch(n){S(t,n)}}function P(){return tt++}function x(t){t[V]=tt++,t._state=void 0,t._result=void 0,t._subscribers=[]}function C(){return new Error("Array Methods must be
                                                                                                                                                                                2024-11-25 14:29:12 UTC1378INData Raw: 69 6f 6e 28 74 2c 65 29 7b 51 5b 4e 5d 3d 74 2c 51 5b 4e 2b 31 5d 3d 65 2c 4e 2b 3d 32 2c 32 3d 3d 3d 4e 26 26 28 57 3f 57 28 61 29 3a 52 28 29 29 7d 2c 42 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 47 3d 42 7c 7c 7b 7d 2c 48 3d 47 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 47 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 49 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 70 72 6f 63 65 73 73 29 2c 4a 3d
                                                                                                                                                                                Data Ascii: ion(t,e){Q[N]=t,Q[N+1]=e,N+=2,2===N&&(W?W(a):R())},B="undefined"!=typeof window?window:void 0,G=B||{},H=G.MutationObserver||G.WebKitMutationObserver,I="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),J=
                                                                                                                                                                                2024-11-25 14:29:12 UTC986INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 28 72 28 74 29 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 74 6c 65 64 41 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 3b 72 2e 5f 73 74 61 74 65 3d 3d 3d 58 26 26 28 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 2d 2d 2c 74 3d 3d 3d 24 3f 53 28 72 2c 6e 29 3a 74 68 69 73 2e 5f 72 65 73 75 6c 74 5b 65 5d 3d 6e 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 26 26 41 28 72 2c 74 68 69 73 2e 5f 72 65 73 75 6c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 3d 66 75 6e
                                                                                                                                                                                Data Ascii: (function(e){return e(t)}),e)}else this._willSettleAt(r(t),e)},t.prototype._settledAt=function(t,e,n){var r=this.promise;r._state===X&&(this._remaining--,t===$?S(r,n):this._result[e]=n),0===this._remaining&&A(r,this._result)},t.prototype._willSettleAt=fun


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                6192.168.2.74972723.218.208.109443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                2024-11-25 14:29:13 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                Cache-Control: public, max-age=68636
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                2024-11-25 14:29:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                7192.168.2.749735157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC542OUTGET /en_US/sdk/xfbml.customerchat.js HTTP/1.1
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:13 UTC1572INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                x-fatal-request: connect.facebook.net
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                error-mid: 420d670d2632b410d948ed15728db0d5
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-qhIb4GNm' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:13 UTC1394INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:13 UTC2840INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 70 72 6f 78 79 3d 22 41 63 49 6e 71 46 4e 7a 4b 6f 7a 38 72 58 37 39 31 78 36 30 6a 37 36 77 79 64 63 78 41 69 56 4a 79 30 49 6c 77 44 35 67 49 66 36 78 61 56 79 78 48 68 71 38 51 38 35 59 54 68 54 59 4e 4b 2d 42 4a 39 4b 66 42 67 79 5a 51 41 48 6c 70 47 6f 5f 56 6c 6a 4d 22 3b 20 65 5f 66 62 5f 62 69 6e 61 72 79 76 65 72 73 69 6f 6e 3d 22 41 63 4b 6a 5a 6d 67 57 32 7a 6d 4d 4f 4e 4d 59 42 38 6e 6f 39 56 34 5f 43 4c 74 58 55 48 6b 70 58 5a 73 4d 4f 57 57 32 59 73 4e 32 35 39 39 52 30 75 46 54 6a 41 67 35 68 63 71 32 6a 48 68 47 68 49 6c 68 34 5a 52 63 74 41 32 74 6d 6d 55 6e 55 70 65 53 52 32 64 7a 51 44 48 39 34 6f 4b 52 5a 6a 63 22 3b 20 65 5f 66
                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_proxy="AcInqFNzKoz8rX791x60j76wydcxAiVJy0IlwD5gIf6xaVyxHhq8Q85YThTYNK-BJ9KfBgyZQAHlpGo_VljM"; e_fb_binaryversion="AcKjZmgW2zmMONMYB8no9V4_CLtXUHkpXZsMOWW2YsN2599R0uFTjAg5hcq2jHhGhIlh4ZRctA2tmmUnUpeSR2dzQDH94oKRZjc"; e_f


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                8192.168.2.749736157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC528OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:13 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-R8QBH0CR' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:13 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:13 UTC1INData Raw: 2f
                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                2024-11-25 14:29:14 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                2024-11-25 14:29:14 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                2024-11-25 14:29:14 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                2024-11-25 14:29:14 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                2024-11-25 14:29:14 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                2024-11-25 14:29:14 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                2024-11-25 14:29:14 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                2024-11-25 14:29:14 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                9192.168.2.74972913.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142913Z-174c587ffdfcb7qhhC1TEB3x70000000066g0000000051b9
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                10192.168.2.74973213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                x-ms-request-id: cbab64bb-001e-000b-3f4c-3c15a7000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142913Z-15b8b599d88wn9hhhC1TEBry0g000000063g00000000c7s6
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:13 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                11192.168.2.74973113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142913Z-178bfbc474btvfdfhC1NYCa2en00000007m000000000hg80
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                12192.168.2.74972813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                x-ms-request-id: 6cd4c015-001e-0028-29fd-3ec49f000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142913Z-174c587ffdfmlsmvhC1TEBvyks000000063g00000000rdns
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:13 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                13192.168.2.74973013.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:13 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142913Z-15b8b599d88vp97chC1TEB5pzw0000000620000000009sau
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:13 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                14192.168.2.749738108.158.75.1134434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:13 UTC532OUTGET /c/hotjar-2024367.js?sv=6 HTTP/1.1
                                                                                                                                                                                Host: static.hotjar.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:14 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:14 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                ETag: W/d2706608e0aee661ab27aff55f99c061
                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                X-Cache-Hit: 1
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                Via: 1.1 8b71255a7000c64ebf895b55037481b8.cloudfront.net (CloudFront)
                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                X-Amz-Cf-Id: QyndhM-_dmer5WWd5dhLxRM8UWEOYtq3xzdkUvip0dS8Yvy_6BXSFg==
                                                                                                                                                                                2024-11-25 14:29:14 UTC13139INData Raw: 33 33 34 62 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 30 32 34 33 36 37 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 30 30 34 31 36 36 36 36 36 36 36 36 36 36 36 36 36 37 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 66 61 6c 73 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c
                                                                                                                                                                                Data Ascii: 334bwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":2024367,"rec_value":0.004166666666666667,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_consol
                                                                                                                                                                                2024-11-25 14:29:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                15192.168.2.749741107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:14 UTC574OUTGET /api/v1/homepage-slider?shortcode=Home HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:14 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:14 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
                                                                                                                                                                                0: Pragma
                                                                                                                                                                                1: no-cache
                                                                                                                                                                                2: Expires
                                                                                                                                                                                3: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                X-RateLimit-Limit: 60
                                                                                                                                                                                X-RateLimit-Remaining: 59
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:14 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                2024-11-25 14:29:14 UTC349INData Raw: 31 35 31 0d 0a 5b 7b 22 69 64 22 3a 34 35 2c 22 6f 72 64 65 72 22 3a 31 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 69 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2e 69 64 6c 63 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 73 6c 69 64 65 72 5c 2f 74 65 73 74 2d 32 30 32 33 2d 31 32 2d 32 30 2d 36 35 38 32 38 62 63 37 34 66 39 63 62 2e 77 65 62 70 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 31 32 2d 32 30 20 30 36 3a 33 38 3a 30 30 22 7d 2c 7b 22 69 64 22 3a 34 34 2c 22 6f 72 64 65 72 22 3a 32 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 69 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2e 69 64 6c 63 2e 63 6f 6d
                                                                                                                                                                                Data Ascii: 151[{"id":45,"order":1,"title":null,"subtitle":null,"image":"https:\/\/web.idlc.com\/uploads\/slider\/test-2023-12-20-65828bc74f9cb.webp","created_at":"2023-12-20 06:38:00"},{"id":44,"order":2,"title":null,"subtitle":null,"image":"https:\/\/web.idlc.com


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                16192.168.2.749742107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:14 UTC558OUTGET /api/v1/homepage-quote HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:14 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:14 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
                                                                                                                                                                                0: Pragma
                                                                                                                                                                                1: no-cache
                                                                                                                                                                                2: Expires
                                                                                                                                                                                3: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                X-RateLimit-Limit: 60
                                                                                                                                                                                X-RateLimit-Remaining: 59
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:14 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                2024-11-25 14:29:14 UTC1155INData Raw: 34 37 37 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 61 70 70 5f 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 66 75 6c 22 2c 22 75 73 65 72 5f 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 66 75 6c 2e 22 2c 22 68 6f 6d 65 51 75 6f 74 65 22 3a 5b 7b 22 69 64 22 3a 39 2c 22 6e 61 6d 65 22 3a 22 41 5a 49 5a 20 41 4c 20 4d 41 48 4d 4f 4f 44 22 2c 22 64 65 73 69 67 6e 61 74 69 6f 6e 22 3a 22 43 68 61 69 72 6d 61 6e 22 2c 22 71 75 6f 74 65 22 3a 22 4f 76 65 72 20 74 68 65 20 6c 61 73 74 20 33 38 20 79 65 61 72 73 2c 20 77 65 20 68 61 76 65 20 74 72 61 6e 73 66 6f 72 6d 65 64 20 66 69 6e 61 6e 63 65 20 61 73 20 61 20 74 6f 6f 6c 20 66 6f 72 20 68 61 70 70 69 6e 65 73 73 2c 20 67 72 6f 77 74 68 2c 20 61 6e 64 20 65 6d 70 6f 77 65 72 6d 65 6e 74 2e 20
                                                                                                                                                                                Data Ascii: 477{"code":200,"app_message":"successful","user_message":"Successful.","homeQuote":[{"id":9,"name":"AZIZ AL MAHMOOD","designation":"Chairman","quote":"Over the last 38 years, we have transformed finance as a tool for happiness, growth, and empowerment.


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                17192.168.2.749743107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:14 UTC564OUTGET /api/v1/get-home-page-detail HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:17 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:14 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
                                                                                                                                                                                0: Pragma
                                                                                                                                                                                1: no-cache
                                                                                                                                                                                2: Expires
                                                                                                                                                                                3: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                X-RateLimit-Limit: 60
                                                                                                                                                                                X-RateLimit-Remaining: 59
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:14 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                2024-11-25 14:29:17 UTC7506INData Raw: 34 30 30 30 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 61 70 70 5f 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 66 75 6c 22 2c 22 75 73 65 72 5f 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 66 75 6c 2e 22 2c 22 64 65 74 61 69 6c 73 22 3a 7b 22 61 6c 6c 4e 65 77 73 22 3a 5b 7b 22 69 64 22 3a 33 38 34 2c 22 74 69 74 6c 65 22 3a 22 49 44 4c 43 20 46 69 6e 61 6e 63 65 20 50 4c 43 20 57 69 6e 73 20 47 6f 6c 64 20 61 74 20 74 68 65 20 31 34 74 68 20 49 43 4d 41 42 20 42 65 73 74 20 43 6f 72 70 6f 72 61 74 65 20 41 77 61 72 64 22 2c 22 73 68 6f 72 74 63 6f 64 65 22 3a 22 4e 65 77 73 41 6e 64 45 76 65 6e 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 49 44 4c 43 20 46 69 6e 61 6e 63 65 20 50 4c 43 20 68 61 73 20 70 72 6f 75 64 6c 79
                                                                                                                                                                                Data Ascii: 4000{"code":200,"app_message":"successful","user_message":"Successful.","details":{"allNews":[{"id":384,"title":"IDLC Finance PLC Wins Gold at the 14th ICMAB Best Corporate Award","shortcode":"NewsAndEvent","description":"<p>IDLC Finance PLC has proudly
                                                                                                                                                                                2024-11-25 14:29:18 UTC8884INData Raw: 61 6c 2d 73 69 7a 69 6e 67 3a 20 61 75 74 6f 3b 20 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 2d 70 6f 73 69 74 69 6f 6e 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 70 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 5c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 5c 22 3b 5c 22 3e 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30
                                                                                                                                                                                Data Ascii: al-sizing: auto; font-feature-settings: normal; font-variation-settings: normal; font-variant-position: normal; font-stretch: normal; font-size: 7pt; line-height: normal; font-family: \"Times New Roman\";\">\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0
                                                                                                                                                                                2024-11-25 14:29:18 UTC2INData Raw: 0d 0a
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2024-11-25 14:29:18 UTC5924INData Raw: 31 37 31 37 0d 0a 72 62 61 68 69 20 4f 66 66 69 63 65 72 20 6f 66 5c 72 5c 6e 53 68 69 62 61 6c 6f 79 2c 20 4d 61 6e 69 6b 67 61 6e 6a 2c 20 41 73 73 69 73 74 61 6e 74 20 43 6f 6d 6d 69 73 73 69 6f 6e 65 72 20 28 4c 61 6e 64 29 20 6f 66 20 53 68 69 62 61 6c 6f 79 2c 20 4d 61 6e 69 6b 67 61 6e 6a 2c 5c 72 5c 6e 43 68 61 69 72 6d 61 6e 20 6f 66 20 42 61 6e 67 6c 61 64 65 73 68 20 45 6e 65 72 67 79 20 52 65 67 75 6c 61 74 6f 72 79 20 43 6f 6d 6d 69 73 73 69 6f 6e 2c 20 74 6f 70 20 6d 61 6e 61 67 65 6d 65 6e 74 20 26 5c 72 5c 6e 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 73 20 6f 66 20 49 44 4c 43 20 61 6e 64 20 54 61 72 75 70 61 6c 6c 61 62 20 77 65 72 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 6c 61 6e 74 61 74 69 6f 6e 20 70 72 6f 67 72 61 6d 2e
                                                                                                                                                                                Data Ascii: 1717rbahi Officer of\r\nShibaloy, Manikganj, Assistant Commissioner (Land) of Shibaloy, Manikganj,\r\nChairman of Bangladesh Energy Regulatory Commission, top management &\r\nrepresentatives of IDLC and Tarupallab were present in the plantation program.


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                18192.168.2.74974513.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:15 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142915Z-15b8b599d88cn5thhC1TEBqxkn00000005yg00000000bszz
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                19192.168.2.74974613.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                x-ms-request-id: c312cdef-801e-0083-52a3-3ef0ae000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142915Z-178bfbc474bv7whqhC1NYC1fg400000007n0000000008vas
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                20192.168.2.74974813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142915Z-15b8b599d88hd9g7hC1TEBp75c00000005yg00000000mdgm
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                21192.168.2.74974713.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142916Z-15b8b599d886w4hzhC1TEBb4ug000000061g00000000k80s
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                22192.168.2.74974913.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:15 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                x-ms-request-id: 4860472f-101e-0028-01d0-3e8f64000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142915Z-178bfbc474bfw4gbhC1NYCunf400000007p0000000005z5u
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                23192.168.2.749754107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:16 UTC468OUTGET /api/v1/homepage-slider?shortcode=Home HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                2024-11-25 14:29:16 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
                                                                                                                                                                                0: Pragma
                                                                                                                                                                                1: no-cache
                                                                                                                                                                                2: Expires
                                                                                                                                                                                3: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                X-RateLimit-Limit: 60
                                                                                                                                                                                X-RateLimit-Remaining: 58
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:16 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                2024-11-25 14:29:16 UTC349INData Raw: 31 35 31 0d 0a 5b 7b 22 69 64 22 3a 34 35 2c 22 6f 72 64 65 72 22 3a 31 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 69 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2e 69 64 6c 63 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 73 6c 69 64 65 72 5c 2f 74 65 73 74 2d 32 30 32 33 2d 31 32 2d 32 30 2d 36 35 38 32 38 62 63 37 34 66 39 63 62 2e 77 65 62 70 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 31 32 2d 32 30 20 30 36 3a 33 38 3a 30 30 22 7d 2c 7b 22 69 64 22 3a 34 34 2c 22 6f 72 64 65 72 22 3a 32 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 69 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2e 69 64 6c 63 2e 63 6f 6d
                                                                                                                                                                                Data Ascii: 151[{"id":45,"order":1,"title":null,"subtitle":null,"image":"https:\/\/web.idlc.com\/uploads\/slider\/test-2023-12-20-65828bc74f9cb.webp","created_at":"2023-12-20 06:38:00"},{"id":44,"order":2,"title":null,"subtitle":null,"image":"https:\/\/web.idlc.com


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                24192.168.2.749756107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:16 UTC627OUTGET /uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:16 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Thu, 01 Jun 2023 12:58:00 GMT
                                                                                                                                                                                ETag: "425ed8c-3e2dd-5fd10fc6f2600"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 254685
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:16 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:16 UTC7644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1e 00 00 02 21 08 06 00 00 00 01 ef b3 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 e2 72 49 44 41 54 78 01 ec fd 0b d4 2d d9 55 1e 86 ce b5 aa 6a 3f ff c7 79 77 b7 d4 7a 22 09 21 90 30 b4 30 e6 21 73 a4 18 88 1c 19 1b 62 11 13 86 b1 71 ee 45 4e 6c 1c c7 37 0f 7c 19 37 1c df e1 d8 e3 c6 09 8e c3 1d 83 04 9c 80 7d b1 2f c3 f2 75 08 70 43 6c 2e 58 f6 b5 01 07 2b 81 00 32 08 41 ab f5 ea 56 77 9f c7 ff da af aa 5a 2b f3 b5 1e b5 ff ff 3f 7d 4e f7 69 49 70 d6 ec de 67 ef bf 76 d5 aa aa 55 b5 6b 7d eb 9b 73 7e 13 a0 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56
                                                                                                                                                                                Data Ascii: PNGIHDR!2pHYssRGBgAMAarIDATx-Uj?ywz"!00!sbqENl7|7}/upCl.X+2AVwZ+?}NiIpgvUk}s~Xb+VXb+VXb+V
                                                                                                                                                                                2024-11-25 14:29:16 UTC8000INData Raw: ed de bc 7d f3 3f c2 19 f7 63 47 47 27 38 bb 6f 59 96 bb ae 4e 33 f1 ea d8 80 f3 0a 9b fa 9c ed d0 d1 df 98 21 70 f0 fe 7c ff 4c 4c ab 0d 31 20 0e 92 7c 7a 9e a5 db ba c1 5e 39 ee 21 14 84 0b f1 0f 14 6a a1 71 10 95 b2 02 24 06 e6 63 3c 45 a5 c2 65 1e f2 6a b8 b6 16 19 74 63 25 56 e4 f8 f8 58 4a ce 53 d6 0e 02 1e 2a 0a 37 43 a0 f2 e8 23 af 14 71 31 64 87 ee dc b9 03 8b e3 05 7c ec a9 a7 a4 dc bd 73 b1 96 8b 26 bc a8 4a 69 1d d3 77 9d 6a 85 50 7c 08 ad 40 d9 30 14 47 62 62 e7 85 e3 0c c0 43 e2 46 9c 4f 7d c8 8c 0d 67 e2 78 55 3d 85 e8 f6 91 98 17 69 87 aa da d2 71 76 88 41 fa 11 4b be 37 f5 68 f4 66 5c ff 1f 9a 52 a5 b6 58 b1 07 62 05 78 14 2b 76 6f 66 c7 c6 bd e7 f6 66 fd 6e 1c bc 4c cb 01 8c 59 69 fa 60 f7 10 cf 21 5e 92 2d 37 49 fe b7 3f 67 23 33 5c 37
                                                                                                                                                                                Data Ascii: }?cGG'8oYN3!p|LL1 |z^9!jq$c<Eejtc%VXJS*7C#q1d|s&JiwjP|@0GbbCFO}gxU=iqvAK7hf\RXbx+voffnLYi`!^-7I?g#3\7
                                                                                                                                                                                2024-11-25 14:29:16 UTC8000INData Raw: 9f 83 5a 19 80 d9 14 63 a1 f1 18 3e 08 9f 69 10 26 c5 42 f0 b4 3f d4 5b 01 1b 95 5d a5 b8 5e 74 9c 40 70 b5 0c e5 e4 7d 4a df 81 b8 2b bd 0e 72 b0 e6 0c 56 23 c4 c2 24 28 94 da 8b b2 ea f1 7b 17 c3 75 39 e0 33 ba 72 5c dc 91 28 aa 42 6a 43 97 8d 10 94 50 b6 d0 2e 02 bb 0b bb 73 98 22 b8 5b 6d 48 c1 b4 03 cf f1 31 9e 81 9d d1 c2 81 2c d3 e2 44 3e 9e d3 87 59 68 ac e6 ca bb cc 88 ac d6 53 5c eb 6d f8 ed cf 40 b1 62 0f b9 59 28 56 ec 21 b4 4d bb fa 6a 1c 28 1e a5 12 e7 b5 95 81 d2 a7 d1 19 64 b0 0e b1 03 d9 bb c9 fe d6 65 c3 ff b2 59 b8 fe 67 c3 a7 7c 99 66 58 70 fa 2c 88 3c f7 18 01 c3 14 c1 c4 ee a4 c2 01 af 86 fd d9 58 c1 85 83 91 21 e0 61 e0 02 82 91 7d fc 6e 77 5c c1 0e fe 4d c0 84 00 07 01 8f 09 bd 10 88 4c 2b 60 fd 8e 71 45 67 c0 08 21 be 0c 21 06 eb
                                                                                                                                                                                Data Ascii: Zc>i&B?[]^t@p}J+rV#$({u93r\(BjCP.s"[mH1,D>YhS\m@bY(V!Mj(deYg|fXp,<X!a}nw\ML+`qEg!!
                                                                                                                                                                                2024-11-25 14:29:16 UTC8000INData Raw: 35 3a 1c f4 ba e1 4d 48 6d d5 c1 8d 51 2b 4a b5 e9 da e7 38 c8 49 91 46 62 1d c9 65 43 bf 14 70 5b ac 02 08 b0 10 b6 c0 ca fd a9 ed e4 b1 a4 09 30 2b 24 e0 8f d9 7e f9 fe cb c5 c8 32 06 c2 64 c1 a4 e9 92 c4 9d a4 df 77 d6 56 be ae d1 df 6b f8 3d 47 df 8e 80 38 60 5e c8 71 5f b3 fb 8a fa 97 75 50 3a 6e a9 c6 73 a7 00 62 7a 6e 71 ea 30 65 e0 6d d6 0c 94 e8 f9 35 a2 3b c1 79 66 66 e7 bb 53 06 21 ac 01 82 ee 63 44 f0 cc f2 8e 39 c0 d4 1e d5 cd e6 0e 14 2b f6 90 db 03 07 1e 66 ed be 14 7f d6 5f 9c 3d a2 d5 ff 0d 19 ad 0d 90 f4 08 f4 01 93 8d a7 00 02 08 f2 08 7e 5e 16 02 4d f5 19 b3 1d a8 96 3f 12 cf 5a b6 75 a4 90 5c 18 7e b0 df 33 b3 1c ce 6c e8 9c 29 f1 b9 7b bc 9b f9 bb 7f 36 a9 f8 d4 0b ef 37 14 15 0b 8a ae 46 e4 ae e3 54 33 ac e5 99 2a 09 c0 03 f2 0a a3
                                                                                                                                                                                Data Ascii: 5:MHmQ+J8IFbeCp[0+$~2dwVk=G8`^q_uP:nsbznq0em5;yffS!cD9+f_=~^M?Zu\~3l){67FT3*
                                                                                                                                                                                2024-11-25 14:29:16 UTC8000INData Raw: 80 ec be 94 93 b2 f1 3c bd d5 6a c3 da 06 a7 84 13 93 c3 27 47 03 6a cd 59 16 1c 84 69 94 09 08 f1 4e 56 ee f9 8e 14 35 c1 c7 7a 3c 2d bb 4f 7a d6 eb 68 7b 71 b3 90 1e 19 b9 0f 08 78 dc f6 74 2f 18 fe cc f4 3f 02 86 56 45 b5 68 3b 32 1a 34 67 93 29 9f 1b 0d e6 c4 a2 b8 0e 41 44 d3 23 bb 60 61 71 ac 29 ed 38 f8 53 2c 05 83 a1 ae 82 ce aa 14 39 81 1c d3 69 9a 6a c7 41 99 5e 29 50 66 38 48 4c 0c cf cd 51 9a b0 d5 1e 32 94 2e dc c5 fe e6 41 9b 53 8b 15 64 a8 98 d8 06 c1 4e b7 d1 34 5b ea 04 4b 35 63 a4 06 14 ed a3 1a 4b 4a 30 9f c3 7c 9f db da d9 dd 41 30 34 67 f0 41 35 54 c2 dc 42 a6 2a 86 9f 11 8a 4c f9 61 e2 bc 8b 81 ec b8 7b 66 4c e8 c0 db 56 80 06 c5 a0 f4 aa 53 d2 39 39 0e 16 42 f5 72 bf d2 15 a6 fb c0 e0 7d 48 ee 18 ca 72 42 f0 f6 74 b7 e8 7f 1e 8a 15
                                                                                                                                                                                Data Ascii: <j'GjYiNV5z<-Ozh{qxt/?VEh;24g)AD#`aq)8S,9ijA^)Pf8HLQ2.ASdN4[K5cKJ0|A04gA5TB*La{fLVS99Br}HrBt
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: c2 4a 6b e5 3a ab d0 1b 0d b4 34 10 93 8c b8 88 5c 55 29 63 02 4c 92 98 37 56 ea 7b 50 f6 8b 4d f2 de 41 8d 36 b8 db ac 52 78 79 7c 4c a8 70 2a 12 e8 3d 07 bd 0e 40 2a 03 13 1b cf 3d a8 88 1a 95 0e cf f5 2d aa 00 3c b4 92 ac 89 d7 db 44 77 49 28 71 4f 9f 29 20 74 3e 9b 33 a8 32 56 d8 0f 3a df 8a db 68 4e 5d 23 fa 5e d2 53 2b 74 b3 10 40 a9 38 fb a2 52 e0 d1 98 3e 5e 43 0a dc e4 5a 38 c8 a6 10 f0 a0 52 ef 52 d9 b7 e3 ec 1a 50 e6 8a 5c 17 e2 76 a9 c5 cd e0 21 82 ab 4a 95 47 05 28 9d fb 6b 8b f7 95 d1 be 65 b0 a1 f5 73 84 3d 31 1c 8f 61 94 bd 21 b1 35 a2 c4 e8 78 4e 90 f1 ba b3 ee 99 45 a2 e3 bd b8 91 e3 24 80 f4 cc b3 b7 b8 dd db b7 6f 33 e8 a0 00 53 ca 70 a1 38 18 e0 63 af 39 d3 e5 d2 a5 cb 1c 98 7b f4 e8 11 4e a2 36 1c 90 4d 20 86 ae 24 15 a1 23 97 12 01
                                                                                                                                                                                Data Ascii: Jk:4\U)cL7V{PMA6Rxy|Lp*=@*=-<DwI(qO) t>32V:hN]#^S+t@8R>^CZ8RRP\v!JG(kes=1a!5xNE$o3Sp8c9{N6M $#
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 9c 85 a0 23 ec bd c9 5c 3a ea de 23 61 32 02 95 2c e8 d6 48 cc 4a b7 91 fe e6 7e ad a5 e5 ca 0c c0 21 bb 1b 7b 17 41 87 51 40 63 6b 2b ed 18 cb f7 07 81 0f 4a c9 6d db 8e 64 e7 3b df da 5f 83 62 c5 8a dd b3 dd 17 f0 e8 1c 5c 68 bc cf 46 00 80 e1 ec 1a 00 e2 a0 18 38 90 90 7a 68 22 18 90 c1 c3 40 5e ef 02 b4 d1 c1 e0 a1 29 74 f9 6e a2 6f df 9f 06 0b 3e f1 fa 70 36 92 38 1b 79 7c 66 60 07 9c 11 70 f7 e2 6c c0 75 84 81 db e7 cb 7c 74 15 64 b8 f0 ae 67 19 2e 5d 00 02 3e 02 b6 0c e4 f8 58 fd 26 f5 a2 17 9a 3c ce 1c 8d 8f 0f ec fc 68 cf 8a 45 f9 4c 18 cd 7c 49 4b 66 36 df 81 f9 7c 01 c7 ab 63 ce ee 60 85 86 ae 8f 80 a6 12 c9 52 30 7d 9f fa 4c 99 1b 52 d0 66 d6 c3 ca 7a 29 56 20 ad 37 7c 41 36 eb 8f 3d 00 29 e8 5a 74 23 42 06 11 f5 29 0d e6 5c 2f c5 80 b2 83 36
                                                                                                                                                                                Data Ascii: #\:#a2,HJ~!{AQ@ck+Jmd;_b\hF8zh"@^)tno>p68y|f`plu|tdg.]>X&<hEL|IKf6|c`R0}LRfz)V 7|A6=)Zt#B)\/6
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: be ed 4e 7a 8b d7 63 f7 0b 79 c5 0e 36 d8 45 88 80 99 fb ed 99 65 77 87 8f 3a d8 8e d6 9b a1 f7 d7 8d 3b 8e 73 95 f8 8e ab 6c 13 54 32 bb 1c 98 8e fb 25 2d 95 26 00 44 a3 63 ca d3 2a 9b bb 88 1d 2a af 68 e1 52 b0 0b 13 85 88 76 ea f3 10 09 f5 8e ea 84 ac 0f 65 3a ad bd b7 ef 64 19 d7 36 73 b9 0e 8c f4 48 b7 05 97 de a7 be a5 5d 14 63 e1 4a 3d 8f 9c 82 9b d7 97 94 57 9e d1 07 61 2c a8 ae 07 67 76 90 01 23 80 5c 53 29 f8 11 d9 43 36 e2 1e 0d 14 c5 15 f0 ab 92 7d 32 8d 0f d1 ca 7f 80 b1 4a 41 b3 54 a2 fa 62 ac 90 9b 2b 6e e4 58 80 3a 8a 97 08 5a 57 80 18 8a 10 24 16 25 82 4f a9 b9 5c 91 d6 99 4c b7 13 fc a6 e7 52 39 31 d8 c1 02 69 bc c6 a0 50 bc 46 ab 65 ef a3 d4 34 b1 2c 99 74 f9 ad 08 9b d7 12 f1 14 2f 52 64 d2 8c 6a 61 6d 86 14 1f 81 3d 25 cc 35 20 57 4c
                                                                                                                                                                                Data Ascii: Nzcy6Eew:;slT2%-&Dc**hRve:d6sH]cJ=Wa,gv#\S)C6}2JATb+nX:ZW$%O\LR91iPFe4,t/Rdjam=%5 WL
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 7d 4a 3b 2e ae bb dd 18 e9 e6 34 90 e9 f4 7a 86 38 1c 8c 7e ed df fb 8f 7f 76 f6 2a ec db be ed db d3 b4 47 02 8f 0f dd 87 d1 2c c0 27 0c 76 3c 22 19 e0 db aa 75 41 47 9e d1 77 82 12 43 5e 57 66 ae c5 26 fa c6 4c 4b 3f 0b a1 bb e2 7b db 52 1c c3 16 6e 8a c9 88 85 72 19 28 00 b0 59 bd 0e 01 fd 0d ca 86 b8 58 ee ae 18 1f 30 31 31 31 06 25 00 31 56 45 f4 1b ba 86 cb dc 2d 3e fa 04 3e 40 0d 33 05 0c f0 ba 4e 63 2b 8a 6d 52 7f a3 02 25 d5 59 a1 fa 1b 26 2a c6 0f 7d 75 25 30 67 62 6c 83 07 b0 a0 95 c4 45 d1 7b 9e ac 4b d5 55 5f 28 6e 4a 2d 17 4d f3 d5 f7 39 36 b5 04 03 19 6c 91 30 56 85 9f 0f 27 38 e3 5d e1 5e 57 ac 4d c5 eb 10 3b 01 0a 8a 88 ea a7 ae 53 80 27 9d 21 c5 11 50 cc 01 31 16 4d 4b a9 b1 2d 17 1f ab 24 16 54 e2 43 54 4d 94 59 0a 9c 8d 53 5c c6 0a 67
                                                                                                                                                                                Data Ascii: }J;.4z8~v*G,'v<"uAGwC^Wf&LK?{Rnr(YX0111%1VE->>@3Nc+mR%Y&*}u%0gblE{KU_(nJ-M96l0V'8]^WM;S'!P1MK-$TCTMYS\g
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 10 2b 72 e2 ba e7 d8 37 5e b6 58 c3 3b 0f cf 18 90 9c 2e 10 98 28 b0 e1 02 b0 d8 1f 72 57 b0 d0 d5 7a 88 db 9f 24 c6 cd ce d3 b9 9c 82 0a 69 26 2e 7f 29 80 93 59 0f 27 19 21 4c a5 10 00 a2 42 6e 54 8d d7 14 3e a9 af f3 59 8e b3 22 61 b0 46 e2 2f 02 b9 2f b4 aa 2e 4f 12 da 26 9d bb 57 30 47 63 2d 2e 0f 0d a2 75 c6 7c 29 20 47 76 62 40 25 e5 d7 52 82 9e 8b c2 0d 86 fc 22 77 44 db 6c 04 18 41 04 93 97 67 20 ac 7d 65 02 4c 5d 20 02 3c d0 25 c3 c5 d9 24 88 d4 86 83 5c 74 e4 e2 a1 be 4c 71 dc c6 e8 2e 3a 40 b7 d1 14 5f 54 d2 7e 8c 2f 3a 26 57 bc e5 02 6f 95 c4 72 24 d6 46 46 b2 6d a4 0f 2c d3 ae 37 71 a8 42 fe 81 6b 48 8a 48 a2 8b 7e 8a e5 2c 55 ae e2 6b 4f af 19 f6 dd 52 67 bd af 48 3e e5 df ff c2 d9 b5 cf c1 b3 9f 4f ec db be ed db 8e d6 01 1e af e2 73 e4 f7
                                                                                                                                                                                Data Ascii: +r7^X;.(rWz$i&.)Y'!LBnT>Y"aF//.O&W0Gc-.u|) Gvb@%R"wDlAg }eL] <%$\tLq.:@_T~/:&Wor$FFm,7qBkHH~,UkORgH>Os


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                25192.168.2.749755107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:16 UTC625OUTGET /uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:16 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Thu, 01 Jun 2023 12:55:39 GMT
                                                                                                                                                                                ETag: "425ed8b-39ad9-5fd10f407a8c0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 236249
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:16 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:16 UTC7644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d9 00 00 02 21 08 06 00 00 00 02 6e c0 eb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 9a 6e 49 44 41 54 78 01 ec fd 09 b0 2d db 79 1e 86 fd ab bb f7 7c a6 3b bf 91 78 00 31 11 00 49 91 90 39 68 a4 24 6a 96 2c 53 11 10 d1 0c 6d 49 54 c8 b2 15 32 22 5d 16 e5 29 7c a8 58 12 25 39 b1 82 2a 45 a1 62 97 65 b1 a2 94 81 78 50 25 11 ed 98 0a 1f 23 8a 12 47 73 02 42 82 c4 fc c6 3b 9e 69 8f dd bd 96 ff 71 ad d5 fb 9c fb 86 03 e0 e2 5e a0 ff f7 f6 3d e7 f4 ee dd d3 ee 5e df fa be 7f 02 e8 ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de
                                                                                                                                                                                Data Ascii: PNGIHDR!npHYssRGBgAMAanIDATx-y|;x1I9h$j,SmIT2"])|X%9*EbexP%#GsB;iq^=^zzzzzzz
                                                                                                                                                                                2024-11-25 14:29:16 UTC8000INData Raw: 19 44 38 9d 06 a1 6e e4 5a 0e d4 a1 94 9d 83 51 09 bb 7b 7b 70 e3 b1 1b f0 96 a7 ae 73 55 27 aa 2f 3c c6 69 e4 2e 2a be bb b3 19 03 f5 de fe 1e 83 ec 0e fe 3d a1 7e ae 95 34 02 10 34 53 99 97 58 dc 60 98 0e cc 25 26 28 d2 aa 80 27 19 e5 c2 9a a2 3b 0c 2b fc ab 51 89 d8 49 32 8f 49 b8 2e 9b cf e2 ef 89 05 3b 66 92 db 0f a2 54 7e 32 c0 95 fd 25 47 26 17 46 e6 9f 9c bf 4a 4d 04 50 9a ad 5b 49 11 42 a4 d3 a6 f4 fa b7 a6 10 51 30 94 34 ad e7 8d 32 60 52 4f 58 6e 68 10 84 91 d2 f5 6c 63 64 32 b0 2c 5f 34 27 b0 5a ad 18 68 43 51 a9 34 0d 70 38 af 51 1a ae e1 ee dd bb 2c 17 df 3a 5e c2 dd 7b f7 70 d9 06 4e 36 85 06 a9 cd e1 65 6a a7 d7 a8 e2 40 e5 25 07 23 7e 0f 27 28 f3 27 9e 79 cb 3f 6a da e2 3f fa a7 ff f4 9f be 02 bd f5 f6 25 68 7d 00 42 6f 0f 8b b9 f9 b0 f8
                                                                                                                                                                                Data Ascii: D8nZQ{{psU'/<i.*=~44SX`%&(';+QI2I.;fT~2%G&FJMP[IBQ042`ROXnhlcd2,_4'ZhCQ4p8Q,:^{pN6ej@%#~'('y?j?%h}Bo
                                                                                                                                                                                2024-11-25 14:29:16 UTC8000INData Raw: 88 a8 7d 1a 35 08 28 49 36 44 26 22 6d f0 88 2d a1 4b 0d 4a 21 b2 bc 2d 09 e4 29 62 4a 0d cd 8e 2d 27 35 87 15 5e 8f 1e 91 42 58 46 8e 51 45 91 31 58 97 0d ba 90 8d 5d fc d0 4a a5 26 63 8f 32 c0 47 f1 35 56 54 f2 3e cd 2d 48 3e f4 f8 b9 f2 2c 3a 26 0b 36 33 97 aa 4b 69 79 90 01 b0 31 df 68 c3 4c d3 d8 21 64 be 35 7e 65 03 0a 35 55 28 99 31 52 cd 62 95 8e 89 85 52 10 93 6f e2 c9 fb 58 4d 4a 4e aa 55 f9 38 68 a7 a3 18 20 a6 29 40 89 0d da b5 72 d2 e4 bd 96 63 cb 99 8d b0 10 c8 06 b9 04 d8 56 10 a3 2a cc 37 ac ad f7 0a 6b 1a 51 70 1b 3d a7 c5 2e 24 1d 29 01 3c df 29 db 97 92 c0 ac 74 9d 6b c3 e0 54 58 83 c3 70 1f 88 d5 cf 46 79 3f dd 39 f6 ed fa 70 f6 5e b5 cf 0b 0b 17 00 8f 20 cb 01 6e b2 5f 66 eb cc 64 d3 5d 20 81 70 72 34 65 65 b2 b2 2a 17 2e e8 3d 49 d7
                                                                                                                                                                                Data Ascii: }5(I6D&"m-KJ!-)bJ-'5^BXFQE1X]J&c2G5VT>-H>,:&63Kiy1hL!d5~e5U(1RbRoXMJNU8h )@rcV*7kQp=.$)<)tkTXpFy?9p^ n_fd] pr4ee*.=I
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 7a cd d1 bc 6b 92 85 a9 12 13 b2 3a 92 82 09 e4 28 d7 f5 ce f1 11 1c 21 b8 bf f2 f2 2b 5c 40 e2 e5 a3 7b e8 8b 6d 39 f0 62 38 1e 2b 87 70 30 45 d9 95 64 e1 9d 4b 57 10 6c c7 30 41 a9 78 88 e0 c4 01 48 5e 02 bd 08 bc 37 b8 6e 53 4a 65 2d 2a db 47 9f 1d 21 68 55 f8 fe c8 ef 30 88 4e 37 07 b0 b3 5a 72 2e ed 9a 4b 2e a2 3f ba 3e 04 69 8e 2e d1 ce c1 8a ad 97 45 36 70 16 b1 52 4f c9 4c 76 c8 51 cc c3 d2 31 a8 72 c3 6d 8e 50 06 4e 03 0a eb 05 4a e3 6b 78 01 e5 e1 75 e3 e1 de b2 86 dd 29 15 a8 2f 60 8a d7 8d 26 43 7b 07 57 e0 1a 4e 84 48 8e 5b ac b4 08 3b 02 f3 7a 45 3e 69 eb 52 43 fb ac d2 e8 16 8b 92 08 d8 72 41 03 95 fd 38 4d ca 05 65 2d eb c8 a4 a2 30 e2 33 b9 35 9c 33 88 2b 19 4e 5d 5f 43 f6 af 2d 0c 67 19 6a a6 09 7b fb 74 5e 2d 2a 82 6c b8 20 d2 9b b9 c4
                                                                                                                                                                                Data Ascii: zk:(!+\@{m9b8+p0EdKWl0AxH^7nSJe-*G!hU0N7Zr.K.?>i.E6pROLvQ1rmPNJkxu)/`&C{WNH[;zE>iRCrA8Me-0353+N]_C-gj{t^-*l
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 50 95 63 be cf b8 df 73 a9 15 bd 02 64 13 16 9d 10 ba 0a 62 24 7e 99 98 b6 15 24 f1 db d2 3b ae 37 1d 49 43 09 0e 7d 50 ff 83 15 78 11 35 43 d3 b5 82 1d b3 28 4b 8e 5d 4e 5a f7 b8 2c a3 d2 61 5d 82 68 e2 6b 13 39 ab cd 4d e7 60 25 56 6d 6c a1 e0 4a 9e c8 ce 86 3d c8 f6 f6 70 da 0f fd d0 0f b5 7f eb 2f fe af 5e 18 0c 07 73 04 b3 1d 79 f0 12 a3 8a 33 c5 9c 45 59 b0 01 45 b8 2a 33 75 a9 ad 88 b6 c4 8b 7f 72 b0 0f 68 71 05 da 8e df 62 b2 36 c1 37 46 69 a9 2b 55 6c 6c 5e 26 b9 89 8c 41 54 46 e8 dc a7 94 1f 6b b2 34 b0 c9 31 67 b2 58 f4 4b 75 3f c2 4b 0a 29 b6 5f a4 d3 8d 0c 38 a6 2f b5 2e 63 20 72 7d b8 d8 3e 68 53 fa 56 a4 d6 d8 ff d3 09 3b b7 99 3c ad 5b 6a 3b 3b ed 9d 92 a0 21 32 3d 1f 8b 3b 18 6b 84 74 d4 71 b6 5f 95 92 7e d4 98 b4 46 81 62 d4 ac c1 25 96
                                                                                                                                                                                Data Ascii: Pcsdb$~$;7IC}Px5C(K]NZ,a]hk9M`%VmlJ=p/^sy3EYE*3urhqb67Fi+Ull^&ATFk41gXKu?K)_8/.c r}>hSV;<[j;;!2=;ktq_~Fb%
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 64 e5 db 99 30 4b a7 05 02 54 a6 83 4c ae 93 e3 d2 df 8d 9d 6a 44 35 37 4c f7 3e 2a e6 0c ac 3a 09 f0 52 26 5a 64 44 e5 86 96 ef 6b e3 7d cb 52 5a 05 c3 a2 62 89 dd e3 cf 35 5e 0f ca f5 5d ad 37 28 3f 37 2a 39 e3 36 0b eb cb 1b a2 fa d0 b9 03 f4 9c 01 32 a6 92 0f ee 6f c0 2e 8c cd 17 60 8a 17 f1 e3 7e 3e 19 e9 eb df 67 f7 ef 4e 2a 4c be b0 b3 ae 3e 77 d9 6a 5c d0 5f 83 97 52 17 9e 10 bb ee e4 be cc 7c 99 ad 27 a9 a8 c2 5c f9 b7 56 32 08 c4 fd 63 87 e1 52 e4 b0 56 37 23 36 5a a8 d2 14 01 53 d5 10 0f 26 55 43 a7 a0 45 3c 16 67 0d e5 33 b9 38 24 56 9c 3c 49 dd ba d9 71 3d 08 67 14 15 93 af 7b 90 ed ed 91 31 7c 60 ee e1 8f 23 0e 98 20 90 75 14 2d 4b 41 32 45 7a ca 83 3d 1c 3e 02 ac 81 65 88 68 0a d2 97 52 59 5c c8 1e 24 cb 8b 25 f9 d5 fc af da fa 5d 4a 26 5a
                                                                                                                                                                                Data Ascii: d0KTLjD57L>*:R&ZdDk}RZb5^]7(?7*962o.`~>gN*L>wj\_R|'\V2cRV7#6ZS&UCE<g38$V<Iq=g{1|`# u-KA2Ez=>ehRY\$%]J&Z
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 72 c3 a0 42 3e cd b6 11 c9 89 d8 26 fb 79 83 48 54 cc 3e 47 13 0e 82 1a cd 26 30 d2 a2 15 2b fc 3c 01 53 4d 05 f1 09 00 59 2e 5e 46 e9 ca 91 8f 93 40 14 59 aa 63 39 7b a0 49 ef d0 49 31 ba 73 72 cc f2 f1 c9 c9 a9 14 20 1f 50 8a 50 09 4b 7c 78 5f bc 75 47 e4 36 9a 79 af 57 0c b0 9b 5a ca 25 92 8d 90 09 0f f1 45 dd 7c 58 32 47 30 9d a0 2c bc b7 bf 07 d7 1f bb ce 8d df 2f 5f b9 cc c7 ce 2d ee 54 22 e6 33 f3 52 79 6a 43 12 38 81 2c 2e 5d d7 d2 dc bd b6 fa af 41 cb 27 82 e3 65 f4 c9 8d b1 41 97 ba f8 d4 94 bd 44 55 9f d8 df ed f8 45 d1 d9 52 d7 15 20 23 b3 5f 18 80 85 d7 e3 23 3c a7 6b cc e7 9b dd 3d 08 7b 2d dd fb 0b b6 df f0 ba 18 74 f7 f0 ba 75 b6 9b d8 ea 4e 42 e2 38 30 57 11 d0 c7 9c d7 04 9e d6 46 80 a3 fd 0d 4f a3 73 df 67 df 7d aa 55 1c 7d b2 d9 2c c0
                                                                                                                                                                                Data Ascii: rB>&yHT>G&0+<SMY.^F@Yc9{II1sr PPK|x_uG6yWZ%E|X2G0,/_-T"3RyjC8,.]A'eADUER #_#<k={-tuNB80WFOsg}U},
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 9e d0 e6 39 5f 4c 7e 4e d1 41 2b 95 ac 62 d0 9c 40 12 dc 15 0b 59 59 4c aa ca 18 93 1c 0b 72 af 29 3c 95 f6 49 a3 01 1a e4 97 25 e8 99 23 70 9b 26 2d 3c 69 bd d1 f5 39 59 16 60 24 01 54 b9 a6 49 db 98 c8 81 84 d8 78 0c 9f 7a f9 d3 28 cc 36 e1 8d 37 df 80 5b 77 ee 32 6c ed 95 74 e3 81 5b 47 10 9d 25 94 ba 96 90 59 3d ec 83 25 a1 ad e7 c8 6c 52 92 5e e4 fd 80 85 f7 64 42 8a 13 a2 09 73 54 34 a6 27 69 21 8f 7a fd a8 91 ae fd ab c9 90 88 39 e0 e5 43 04 d9 ea e3 3f 2e 21 7b de f6 31 5b cd 49 ea b9 34 18 6d bc f1 95 ca db 73 d9 e2 b5 37 54 2a 49 16 73 91 9f c9 70 94 d8 51 cc dc 3d ee 25 a6 a9 1b 8b 78 80 98 8e 5d 3d 24 5f 37 73 89 e9 79 a6 17 96 ec 45 fb 64 35 f7 7f fc 87 ff 70 ef dd c3 f9 ab 6f bd f3 83 ff 05 0a d5 9f 3b 38 3c bd 8c 10 8d e7 8a 2d 33 29 1c 4e
                                                                                                                                                                                Data Ascii: 9_L~NA+b@YYLr)<I%#p&-<i9Y`$TIxz(67[w2lt[G%Y=%lR^dBsT4'i!z9C?.!{1[I4ms7T*IspQ=%x]=$_7syEd5po;8<-3)N
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: b7 88 8a a1 f2 23 91 6b b8 98 cf 5b a7 51 ec 12 cc e2 92 c6 2c 96 17 05 2e 45 26 df 97 8b 11 21 7e d0 8a 19 0c 5d 81 2c b6 41 97 5a 5a d0 f9 47 8e d4 7f 05 32 8e ad ec cd a9 18 83 81 d4 7f 1d 4a 2e ec 60 84 96 18 b1 3a 29 81 43 12 54 ba 88 3b 13 60 50 24 ab bb 6c bd e6 a2 ee b2 e0 39 2a 69 16 a9 78 72 0b e6 17 66 e6 25 37 e4 34 91 21 95 d0 1b 6d b3 0f 6d 73 0a 68 9d 0e e1 f8 bd 5b d0 22 4e 3a e3 58 67 a5 cc e3 22 05 01 26 9e 2c 4f f4 8f 0e 71 7f 8d fe 6d 5a 34 7f a7 23 98 a2 55 3a a8 c6 2c 94 06 c3 65 f2 8f 2e 4d 80 91 45 aa a4 1b 5e 17 bf 7a 73 93 a1 e9 39 45 11 a3 35 4c cd a3 0f b4 aa a4 28 82 53 be dd d8 4a a5 1b 0a 2c aa 36 c6 e9 a5 57 88 ea 12 b3 b3 45 70 13 d4 78 4c 56 f4 0c ad e9 d6 80 b0 08 cf bc f4 12 5c b9 76 0d be fa e5 af c2 06 5a a9 2f 21 54
                                                                                                                                                                                Data Ascii: #k[Q,.E&!~],AZZG2J.`:)CT;`P$l9*ixrf%74!mmsh["N:Xg"&,OqmZ4#U:,e.ME^zs9E5L(SJ,6WEpxLV\vZ/!T
                                                                                                                                                                                2024-11-25 14:29:17 UTC8000INData Raw: 95 82 a4 cd f0 62 e4 0b 6d b8 9c 84 70 0f 80 aa 84 88 a5 ee 67 f6 cf 06 28 98 2e 8a eb c6 b4 c0 c8 da 93 f3 2c a3 56 f0 89 4a 16 e0 8a 00 24 2b f9 5e e9 6f b1 3e d4 2a 74 92 a6 23 0a 45 a5 c2 34 3f 47 2c 26 95 d0 1f 16 bd e0 ba 02 35 ed 97 7c b1 2e 7d 49 b7 d3 04 a9 3f 4a f7 ba b0 aa 35 ba 70 78 0d 12 e2 6b e0 73 90 27 93 0b ab cf 4f f1 55 8a ef 10 31 5b 66 5d 22 52 09 4a 33 11 7e 59 b9 af 06 85 63 8d d6 ea c6 25 b4 30 a7 ef e0 67 7c 96 e3 23 68 29 4d e8 e0 88 49 2a c8 82 75 5c c6 ce 71 cd da da a9 8f 91 e0 6b 2a e9 36 44 41 3d 5c c2 92 fc af 68 b9 52 ae eb 93 4f 3d 0d 9b 2f bf 0c f5 f6 0e d3 17 12 43 d4 d1 22 e0 cf 14 dd b7 0d 5c 1b 6c 28 bc 87 d6 af 0a 5a 37 90 c0 a7 4a cb ea 49 c0 8b e4 f5 92 6f 3c 34 91 ef 45 0a 9d 0b 41 41 5b b5 ec 9f 7e ff bd f7 e1
                                                                                                                                                                                Data Ascii: bmpg(.,VJ$+^o>*t#E4?G,&5|.}I?J5pxks'OU1[f]"RJ3~Yc%0g|#h)MI*u\qk*6DA=\hRO=/C"\l(Z7JIo<4EAA[~


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                26192.168.2.749753107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:16 UTC452OUTGET /api/v1/homepage-quote HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                2024-11-25 14:29:16 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:16 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
                                                                                                                                                                                0: Pragma
                                                                                                                                                                                1: no-cache
                                                                                                                                                                                2: Expires
                                                                                                                                                                                3: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                X-RateLimit-Limit: 60
                                                                                                                                                                                X-RateLimit-Remaining: 58
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:16 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                2024-11-25 14:29:16 UTC1155INData Raw: 34 37 37 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 61 70 70 5f 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 66 75 6c 22 2c 22 75 73 65 72 5f 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 66 75 6c 2e 22 2c 22 68 6f 6d 65 51 75 6f 74 65 22 3a 5b 7b 22 69 64 22 3a 39 2c 22 6e 61 6d 65 22 3a 22 41 5a 49 5a 20 41 4c 20 4d 41 48 4d 4f 4f 44 22 2c 22 64 65 73 69 67 6e 61 74 69 6f 6e 22 3a 22 43 68 61 69 72 6d 61 6e 22 2c 22 71 75 6f 74 65 22 3a 22 4f 76 65 72 20 74 68 65 20 6c 61 73 74 20 33 38 20 79 65 61 72 73 2c 20 77 65 20 68 61 76 65 20 74 72 61 6e 73 66 6f 72 6d 65 64 20 66 69 6e 61 6e 63 65 20 61 73 20 61 20 74 6f 6f 6c 20 66 6f 72 20 68 61 70 70 69 6e 65 73 73 2c 20 67 72 6f 77 74 68 2c 20 61 6e 64 20 65 6d 70 6f 77 65 72 6d 65 6e 74 2e 20
                                                                                                                                                                                Data Ascii: 477{"code":200,"app_message":"successful","user_message":"Successful.","homeQuote":[{"id":9,"name":"AZIZ AL MAHMOOD","designation":"Chairman","quote":"Over the last 38 years, we have transformed finance as a tool for happiness, growth, and empowerment.


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                27192.168.2.749758157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:16 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:16 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-R8QBH0CR' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:16 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:16 UTC1INData Raw: 2f
                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                2024-11-25 14:29:17 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                2024-11-25 14:29:17 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                2024-11-25 14:29:17 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                2024-11-25 14:29:17 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                2024-11-25 14:29:17 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                2024-11-25 14:29:17 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                2024-11-25 14:29:17 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                2024-11-25 14:29:17 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                28192.168.2.749757108.158.75.1134434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:16 UTC365OUTGET /c/hotjar-2024367.js?sv=6 HTTP/1.1
                                                                                                                                                                                Host: static.hotjar.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:17 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:14 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                ETag: W/d2706608e0aee661ab27aff55f99c061
                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                X-Cache-Hit: 1
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                Via: 1.1 c1fb60c3ad4cc738424d038649c0fa90.cloudfront.net (CloudFront)
                                                                                                                                                                                X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                X-Amz-Cf-Id: 5OkzFeuFwZoN0nbiLFI8-3VecG9ysK2JL13XhWMvC3PGgtubm0dz1g==
                                                                                                                                                                                Age: 3
                                                                                                                                                                                2024-11-25 14:29:17 UTC13139INData Raw: 33 33 34 62 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 30 32 34 33 36 37 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 30 30 34 31 36 36 36 36 36 36 36 36 36 36 36 36 36 37 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 66 61 6c 73 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c
                                                                                                                                                                                Data Ascii: 334bwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":2024367,"rec_value":0.004166666666666667,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_consol
                                                                                                                                                                                2024-11-25 14:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                29192.168.2.74976413.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:18 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142918Z-174c587ffdf4zw2thC1TEBu340000000062g00000000myms
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                30192.168.2.74976713.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:18 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:18 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142918Z-178bfbc474b9xljthC1NYCtw9400000007eg00000000fy4g
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                31192.168.2.74976313.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:18 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                x-ms-request-id: d58f6c79-601e-00ab-760a-3e66f4000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142918Z-178bfbc474brk967hC1NYCfu6000000007c000000000cxvr
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                32192.168.2.74976813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:18 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:18 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                x-ms-request-id: a69f297f-901e-002a-244c-3c7a27000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142918Z-15b8b599d885ffrhhC1TEBtuv0000000061g00000000mfg3
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                33192.168.2.74976513.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:18 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                x-ms-request-id: b101f067-f01e-0020-26b7-3e956b000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142918Z-178bfbc474bh5zbqhC1NYCkdug00000007g000000000ecmc
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                34192.168.2.749774107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:19 UTC495OUTGET /uploads/quote_image/aziz-al-mahmood-2023-06-01-647895d8791be.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                2024-11-25 14:29:19 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:19 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Thu, 01 Jun 2023 12:58:00 GMT
                                                                                                                                                                                ETag: "425ed8c-3e2dd-5fd10fc6f2600"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 254685
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:19 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:19 UTC7644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1e 00 00 02 21 08 06 00 00 00 01 ef b3 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 e2 72 49 44 41 54 78 01 ec fd 0b d4 2d d9 55 1e 86 ce b5 aa 6a 3f ff c7 79 77 b7 d4 7a 22 09 21 90 30 b4 30 e6 21 73 a4 18 88 1c 19 1b 62 11 13 86 b1 71 ee 45 4e 6c 1c c7 37 0f 7c 19 37 1c df e1 d8 e3 c6 09 8e c3 1d 83 04 9c 80 7d b1 2f c3 f2 75 08 70 43 6c 2e 58 f6 b5 01 07 2b 81 00 32 08 41 ab f5 ea 56 77 9f c7 ff da af aa 5a 2b f3 b5 1e b5 ff ff 3f 7d 4e f7 69 49 70 d6 ec de 67 ef bf 76 d5 aa aa 55 b5 6b 7d eb 9b 73 7e 13 a0 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56
                                                                                                                                                                                Data Ascii: PNGIHDR!2pHYssRGBgAMAarIDATx-Uj?ywz"!00!sbqENl7|7}/upCl.X+2AVwZ+?}NiIpgvUk}s~Xb+VXb+VXb+V
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: ed de bc 7d f3 3f c2 19 f7 63 47 47 27 38 bb 6f 59 96 bb ae 4e 33 f1 ea d8 80 f3 0a 9b fa 9c ed d0 d1 df 98 21 70 f0 fe 7c ff 4c 4c ab 0d 31 20 0e 92 7c 7a 9e a5 db ba c1 5e 39 ee 21 14 84 0b f1 0f 14 6a a1 71 10 95 b2 02 24 06 e6 63 3c 45 a5 c2 65 1e f2 6a b8 b6 16 19 74 63 25 56 e4 f8 f8 58 4a ce 53 d6 0e 02 1e 2a 0a 37 43 a0 f2 e8 23 af 14 71 31 64 87 ee dc b9 03 8b e3 05 7c ec a9 a7 a4 dc bd 73 b1 96 8b 26 bc a8 4a 69 1d d3 77 9d 6a 85 50 7c 08 ad 40 d9 30 14 47 62 62 e7 85 e3 0c c0 43 e2 46 9c 4f 7d c8 8c 0d 67 e2 78 55 3d 85 e8 f6 91 98 17 69 87 aa da d2 71 76 88 41 fa 11 4b be 37 f5 68 f4 66 5c ff 1f 9a 52 a5 b6 58 b1 07 62 05 78 14 2b 76 6f 66 c7 c6 bd e7 f6 66 fd 6e 1c bc 4c cb 01 8c 59 69 fa 60 f7 10 cf 21 5e 92 2d 37 49 fe b7 3f 67 23 33 5c 37
                                                                                                                                                                                Data Ascii: }?cGG'8oYN3!p|LL1 |z^9!jq$c<Eejtc%VXJS*7C#q1d|s&JiwjP|@0GbbCFO}gxU=iqvAK7hf\RXbx+voffnLYi`!^-7I?g#3\7
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 9f 83 5a 19 80 d9 14 63 a1 f1 18 3e 08 9f 69 10 26 c5 42 f0 b4 3f d4 5b 01 1b 95 5d a5 b8 5e 74 9c 40 70 b5 0c e5 e4 7d 4a df 81 b8 2b bd 0e 72 b0 e6 0c 56 23 c4 c2 24 28 94 da 8b b2 ea f1 7b 17 c3 75 39 e0 33 ba 72 5c dc 91 28 aa 42 6a 43 97 8d 10 94 50 b6 d0 2e 02 bb 0b bb 73 98 22 b8 5b 6d 48 c1 b4 03 cf f1 31 9e 81 9d d1 c2 81 2c d3 e2 44 3e 9e d3 87 59 68 ac e6 ca bb cc 88 ac d6 53 5c eb 6d f8 ed cf 40 b1 62 0f b9 59 28 56 ec 21 b4 4d bb fa 6a 1c 28 1e a5 12 e7 b5 95 81 d2 a7 d1 19 64 b0 0e b1 03 d9 bb c9 fe d6 65 c3 ff b2 59 b8 fe 67 c3 a7 7c 99 66 58 70 fa 2c 88 3c f7 18 01 c3 14 c1 c4 ee a4 c2 01 af 86 fd d9 58 c1 85 83 91 21 e0 61 e0 02 82 91 7d fc 6e 77 5c c1 0e fe 4d c0 84 00 07 01 8f 09 bd 10 88 4c 2b 60 fd 8e 71 45 67 c0 08 21 be 0c 21 06 eb
                                                                                                                                                                                Data Ascii: Zc>i&B?[]^t@p}J+rV#$({u93r\(BjCP.s"[mH1,D>YhS\m@bY(V!Mj(deYg|fXp,<X!a}nw\ML+`qEg!!
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 35 3a 1c f4 ba e1 4d 48 6d d5 c1 8d 51 2b 4a b5 e9 da e7 38 c8 49 91 46 62 1d c9 65 43 bf 14 70 5b ac 02 08 b0 10 b6 c0 ca fd a9 ed e4 b1 a4 09 30 2b 24 e0 8f d9 7e f9 fe cb c5 c8 32 06 c2 64 c1 a4 e9 92 c4 9d a4 df 77 d6 56 be ae d1 df 6b f8 3d 47 df 8e 80 38 60 5e c8 71 5f b3 fb 8a fa 97 75 50 3a 6e a9 c6 73 a7 00 62 7a 6e 71 ea 30 65 e0 6d d6 0c 94 e8 f9 35 a2 3b c1 79 66 66 e7 bb 53 06 21 ac 01 82 ee 63 44 f0 cc f2 8e 39 c0 d4 1e d5 cd e6 0e 14 2b f6 90 db 03 07 1e 66 ed be 14 7f d6 5f 9c 3d a2 d5 ff 0d 19 ad 0d 90 f4 08 f4 01 93 8d a7 00 02 08 f2 08 7e 5e 16 02 4d f5 19 b3 1d a8 96 3f 12 cf 5a b6 75 a4 90 5c 18 7e b0 df 33 b3 1c ce 6c e8 9c 29 f1 b9 7b bc 9b f9 bb 7f 36 a9 f8 d4 0b ef 37 14 15 0b 8a ae 46 e4 ae e3 54 33 ac e5 99 2a 09 c0 03 f2 0a a3
                                                                                                                                                                                Data Ascii: 5:MHmQ+J8IFbeCp[0+$~2dwVk=G8`^q_uP:nsbznq0em5;yffS!cD9+f_=~^M?Zu\~3l){67FT3*
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 80 ec be 94 93 b2 f1 3c bd d5 6a c3 da 06 a7 84 13 93 c3 27 47 03 6a cd 59 16 1c 84 69 94 09 08 f1 4e 56 ee f9 8e 14 35 c1 c7 7a 3c 2d bb 4f 7a d6 eb 68 7b 71 b3 90 1e 19 b9 0f 08 78 dc f6 74 2f 18 fe cc f4 3f 02 86 56 45 b5 68 3b 32 1a 34 67 93 29 9f 1b 0d e6 c4 a2 b8 0e 41 44 d3 23 bb 60 61 71 ac 29 ed 38 f8 53 2c 05 83 a1 ae 82 ce aa 14 39 81 1c d3 69 9a 6a c7 41 99 5e 29 50 66 38 48 4c 0c cf cd 51 9a b0 d5 1e 32 94 2e dc c5 fe e6 41 9b 53 8b 15 64 a8 98 d8 06 c1 4e b7 d1 34 5b ea 04 4b 35 63 a4 06 14 ed a3 1a 4b 4a 30 9f c3 7c 9f db da d9 dd 41 30 34 67 f0 41 35 54 c2 dc 42 a6 2a 86 9f 11 8a 4c f9 61 e2 bc 8b 81 ec b8 7b 66 4c e8 c0 db 56 80 06 c5 a0 f4 aa 53 d2 39 39 0e 16 42 f5 72 bf d2 15 a6 fb c0 e0 7d 48 ee 18 ca 72 42 f0 f6 74 b7 e8 7f 1e 8a 15
                                                                                                                                                                                Data Ascii: <j'GjYiNV5z<-Ozh{qxt/?VEh;24g)AD#`aq)8S,9ijA^)Pf8HLQ2.ASdN4[K5cKJ0|A04gA5TB*La{fLVS99Br}HrBt
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: c2 4a 6b e5 3a ab d0 1b 0d b4 34 10 93 8c b8 88 5c 55 29 63 02 4c 92 98 37 56 ea 7b 50 f6 8b 4d f2 de 41 8d 36 b8 db ac 52 78 79 7c 4c a8 70 2a 12 e8 3d 07 bd 0e 40 2a 03 13 1b cf 3d a8 88 1a 95 0e cf f5 2d aa 00 3c b4 92 ac 89 d7 db 44 77 49 28 71 4f 9f 29 20 74 3e 9b 33 a8 32 56 d8 0f 3a df 8a db 68 4e 5d 23 fa 5e d2 53 2b 74 b3 10 40 a9 38 fb a2 52 e0 d1 98 3e 5e 43 0a dc e4 5a 38 c8 a6 10 f0 a0 52 ef 52 d9 b7 e3 ec 1a 50 e6 8a 5c 17 e2 76 a9 c5 cd e0 21 82 ab 4a 95 47 05 28 9d fb 6b 8b f7 95 d1 be 65 b0 a1 f5 73 84 3d 31 1c 8f 61 94 bd 21 b1 35 a2 c4 e8 78 4e 90 f1 ba b3 ee 99 45 a2 e3 bd b8 91 e3 24 80 f4 cc b3 b7 b8 dd db b7 6f 33 e8 a0 00 53 ca 70 a1 38 18 e0 63 af 39 d3 e5 d2 a5 cb 1c 98 7b f4 e8 11 4e a2 36 1c 90 4d 20 86 ae 24 15 a1 23 97 12 01
                                                                                                                                                                                Data Ascii: Jk:4\U)cL7V{PMA6Rxy|Lp*=@*=-<DwI(qO) t>32V:hN]#^S+t@8R>^CZ8RRP\v!JG(kes=1a!5xNE$o3Sp8c9{N6M $#
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 9c 85 a0 23 ec bd c9 5c 3a ea de 23 61 32 02 95 2c e8 d6 48 cc 4a b7 91 fe e6 7e ad a5 e5 ca 0c c0 21 bb 1b 7b 17 41 87 51 40 63 6b 2b ed 18 cb f7 07 81 0f 4a c9 6d db 8e 64 e7 3b df da 5f 83 62 c5 8a dd b3 dd 17 f0 e8 1c 5c 68 bc cf 46 00 80 e1 ec 1a 00 e2 a0 18 38 90 90 7a 68 22 18 90 c1 c3 40 5e ef 02 b4 d1 c1 e0 a1 29 74 f9 6e a2 6f df 9f 06 0b 3e f1 fa 70 36 92 38 1b 79 7c 66 60 07 9c 11 70 f7 e2 6c c0 75 84 81 db e7 cb 7c 74 15 64 b8 f0 ae 67 19 2e 5d 00 02 3e 02 b6 0c e4 f8 58 fd 26 f5 a2 17 9a 3c ce 1c 8d 8f 0f ec fc 68 cf 8a 45 f9 4c 18 cd 7c 49 4b 66 36 df 81 f9 7c 01 c7 ab 63 ce ee 60 85 86 ae 8f 80 a6 12 c9 52 30 7d 9f fa 4c 99 1b 52 d0 66 d6 c3 ca 7a 29 56 20 ad 37 7c 41 36 eb 8f 3d 00 29 e8 5a 74 23 42 06 11 f5 29 0d e6 5c 2f c5 80 b2 83 36
                                                                                                                                                                                Data Ascii: #\:#a2,HJ~!{AQ@ck+Jmd;_b\hF8zh"@^)tno>p68y|f`plu|tdg.]>X&<hEL|IKf6|c`R0}LRfz)V 7|A6=)Zt#B)\/6
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: be ed 4e 7a 8b d7 63 f7 0b 79 c5 0e 36 d8 45 88 80 99 fb ed 99 65 77 87 8f 3a d8 8e d6 9b a1 f7 d7 8d 3b 8e 73 95 f8 8e ab 6c 13 54 32 bb 1c 98 8e fb 25 2d 95 26 00 44 a3 63 ca d3 2a 9b bb 88 1d 2a af 68 e1 52 b0 0b 13 85 88 76 ea f3 10 09 f5 8e ea 84 ac 0f 65 3a ad bd b7 ef 64 19 d7 36 73 b9 0e 8c f4 48 b7 05 97 de a7 be a5 5d 14 63 e1 4a 3d 8f 9c 82 9b d7 97 94 57 9e d1 07 61 2c a8 ae 07 67 76 90 01 23 80 5c 53 29 f8 11 d9 43 36 e2 1e 0d 14 c5 15 f0 ab 92 7d 32 8d 0f d1 ca 7f 80 b1 4a 41 b3 54 a2 fa 62 ac 90 9b 2b 6e e4 58 80 3a 8a 97 08 5a 57 80 18 8a 10 24 16 25 82 4f a9 b9 5c 91 d6 99 4c b7 13 fc a6 e7 52 39 31 d8 c1 02 69 bc c6 a0 50 bc 46 ab 65 ef a3 d4 34 b1 2c 99 74 f9 ad 08 9b d7 12 f1 14 2f 52 64 d2 8c 6a 61 6d 86 14 1f 81 3d 25 cc 35 20 57 4c
                                                                                                                                                                                Data Ascii: Nzcy6Eew:;slT2%-&Dc**hRve:d6sH]cJ=Wa,gv#\S)C6}2JATb+nX:ZW$%O\LR91iPFe4,t/Rdjam=%5 WL
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 7d 4a 3b 2e ae bb dd 18 e9 e6 34 90 e9 f4 7a 86 38 1c 8c 7e ed df fb 8f 7f 76 f6 2a ec db be ed db d3 b4 47 02 8f 0f dd 87 d1 2c c0 27 0c 76 3c 22 19 e0 db aa 75 41 47 9e d1 77 82 12 43 5e 57 66 ae c5 26 fa c6 4c 4b 3f 0b a1 bb e2 7b db 52 1c c3 16 6e 8a c9 88 85 72 19 28 00 b0 59 bd 0e 01 fd 0d ca 86 b8 58 ee ae 18 1f 30 31 31 31 06 25 00 31 56 45 f4 1b ba 86 cb dc 2d 3e fa 04 3e 40 0d 33 05 0c f0 ba 4e 63 2b 8a 6d 52 7f a3 02 25 d5 59 a1 fa 1b 26 2a c6 0f 7d 75 25 30 67 62 6c 83 07 b0 a0 95 c4 45 d1 7b 9e ac 4b d5 55 5f 28 6e 4a 2d 17 4d f3 d5 f7 39 36 b5 04 03 19 6c 91 30 56 85 9f 0f 27 38 e3 5d e1 5e 57 ac 4d c5 eb 10 3b 01 0a 8a 88 ea a7 ae 53 80 27 9d 21 c5 11 50 cc 01 31 16 4d 4b a9 b1 2d 17 1f ab 24 16 54 e2 43 54 4d 94 59 0a 9c 8d 53 5c c6 0a 67
                                                                                                                                                                                Data Ascii: }J;.4z8~v*G,'v<"uAGwC^Wf&LK?{Rnr(YX0111%1VE->>@3Nc+mR%Y&*}u%0gblE{KU_(nJ-M96l0V'8]^WM;S'!P1MK-$TCTMYS\g
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 10 2b 72 e2 ba e7 d8 37 5e b6 58 c3 3b 0f cf 18 90 9c 2e 10 98 28 b0 e1 02 b0 d8 1f 72 57 b0 d0 d5 7a 88 db 9f 24 c6 cd ce d3 b9 9c 82 0a 69 26 2e 7f 29 80 93 59 0f 27 19 21 4c a5 10 00 a2 42 6e 54 8d d7 14 3e a9 af f3 59 8e b3 22 61 b0 46 e2 2f 02 b9 2f b4 aa 2e 4f 12 da 26 9d bb 57 30 47 63 2d 2e 0f 0d a2 75 c6 7c 29 20 47 76 62 40 25 e5 d7 52 82 9e 8b c2 0d 86 fc 22 77 44 db 6c 04 18 41 04 93 97 67 20 ac 7d 65 02 4c 5d 20 02 3c d0 25 c3 c5 d9 24 88 d4 86 83 5c 74 e4 e2 a1 be 4c 71 dc c6 e8 2e 3a 40 b7 d1 14 5f 54 d2 7e 8c 2f 3a 26 57 bc e5 02 6f 95 c4 72 24 d6 46 46 b2 6d a4 0f 2c d3 ae 37 71 a8 42 fe 81 6b 48 8a 48 a2 8b 7e 8a e5 2c 55 ae e2 6b 4f af 19 f6 dd 52 67 bd af 48 3e e5 df ff c2 d9 b5 cf c1 b3 9f 4f ec db be ed db 8e d6 01 1e af e2 73 e4 f7
                                                                                                                                                                                Data Ascii: +r7^X;.(rWz$i&.)Y'!LBnT>Y"aF//.O&W0Gc-.u|) Gvb@%R"wDlAg }eL] <%$\tLq.:@_T~/:&Wor$FFm,7qBkHH~,UkORgH>Os


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                35192.168.2.749777107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:19 UTC493OUTGET /uploads/quote_image/m-jamal-uddin-2023-06-01-64789548f2bd9.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                2024-11-25 14:29:19 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:19 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Thu, 01 Jun 2023 12:55:39 GMT
                                                                                                                                                                                ETag: "425ed8b-39ad9-5fd10f407a8c0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 236249
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:19 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:19 UTC7644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d9 00 00 02 21 08 06 00 00 00 02 6e c0 eb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 9a 6e 49 44 41 54 78 01 ec fd 09 b0 2d db 79 1e 86 fd ab bb f7 7c a6 3b bf 91 78 00 31 11 00 49 91 90 39 68 a4 24 6a 96 2c 53 11 10 d1 0c 6d 49 54 c8 b2 15 32 22 5d 16 e5 29 7c a8 58 12 25 39 b1 82 2a 45 a1 62 97 65 b1 a2 94 81 78 50 25 11 ed 98 0a 1f 23 8a 12 47 73 02 42 82 c4 fc c6 3b 9e 69 8f dd bd 96 ff 71 ad d5 fb 9c fb 86 03 e0 e2 5e a0 ff f7 f6 3d e7 f4 ee dd d3 ee 5e df fa be 7f 02 e8 ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de 7a eb ad b7 de
                                                                                                                                                                                Data Ascii: PNGIHDR!npHYssRGBgAMAanIDATx-y|;x1I9h$j,SmIT2"])|X%9*EbexP%#GsB;iq^=^zzzzzzz
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 19 44 38 9d 06 a1 6e e4 5a 0e d4 a1 94 9d 83 51 09 bb 7b 7b 70 e3 b1 1b f0 96 a7 ae 73 55 27 aa 2f 3c c6 69 e4 2e 2a be bb b3 19 03 f5 de fe 1e 83 ec 0e fe 3d a1 7e ae 95 34 02 10 34 53 99 97 58 dc 60 98 0e cc 25 26 28 d2 aa 80 27 19 e5 c2 9a a2 3b 0c 2b fc ab 51 89 d8 49 32 8f 49 b8 2e 9b cf e2 ef 89 05 3b 66 92 db 0f a2 54 7e 32 c0 95 fd 25 47 26 17 46 e6 9f 9c bf 4a 4d 04 50 9a ad 5b 49 11 42 a4 d3 a6 f4 fa b7 a6 10 51 30 94 34 ad e7 8d 32 60 52 4f 58 6e 68 10 84 91 d2 f5 6c 63 64 32 b0 2c 5f 34 27 b0 5a ad 18 68 43 51 a9 34 0d 70 38 af 51 1a ae e1 ee dd bb 2c 17 df 3a 5e c2 dd 7b f7 70 d9 06 4e 36 85 06 a9 cd e1 65 6a a7 d7 a8 e2 40 e5 25 07 23 7e 0f 27 28 f3 27 9e 79 cb 3f 6a da e2 3f fa a7 ff f4 9f be 02 bd f5 f6 25 68 7d 00 42 6f 0f 8b b9 f9 b0 f8
                                                                                                                                                                                Data Ascii: D8nZQ{{psU'/<i.*=~44SX`%&(';+QI2I.;fT~2%G&FJMP[IBQ042`ROXnhlcd2,_4'ZhCQ4p8Q,:^{pN6ej@%#~'('y?j?%h}Bo
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 88 a8 7d 1a 35 08 28 49 36 44 26 22 6d f0 88 2d a1 4b 0d 4a 21 b2 bc 2d 09 e4 29 62 4a 0d cd 8e 2d 27 35 87 15 5e 8f 1e 91 42 58 46 8e 51 45 91 31 58 97 0d ba 90 8d 5d fc d0 4a a5 26 63 8f 32 c0 47 f1 35 56 54 f2 3e cd 2d 48 3e f4 f8 b9 f2 2c 3a 26 0b 36 33 97 aa 4b 69 79 90 01 b0 31 df 68 c3 4c d3 d8 21 64 be 35 7e 65 03 0a 35 55 28 99 31 52 cd 62 95 8e 89 85 52 10 93 6f e2 c9 fb 58 4d 4a 4e aa 55 f9 38 68 a7 a3 18 20 a6 29 40 89 0d da b5 72 d2 e4 bd 96 63 cb 99 8d b0 10 c8 06 b9 04 d8 56 10 a3 2a cc 37 ac ad f7 0a 6b 1a 51 70 1b 3d a7 c5 2e 24 1d 29 01 3c df 29 db 97 92 c0 ac 74 9d 6b c3 e0 54 58 83 c3 70 1f 88 d5 cf 46 79 3f dd 39 f6 ed fa 70 f6 5e b5 cf 0b 0b 17 00 8f 20 cb 01 6e b2 5f 66 eb cc 64 d3 5d 20 81 70 72 34 65 65 b2 b2 2a 17 2e e8 3d 49 d7
                                                                                                                                                                                Data Ascii: }5(I6D&"m-KJ!-)bJ-'5^BXFQE1X]J&c2G5VT>-H>,:&63Kiy1hL!d5~e5U(1RbRoXMJNU8h )@rcV*7kQp=.$)<)tkTXpFy?9p^ n_fd] pr4ee*.=I
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 7a cd d1 bc 6b 92 85 a9 12 13 b2 3a 92 82 09 e4 28 d7 f5 ce f1 11 1c 21 b8 bf f2 f2 2b 5c 40 e2 e5 a3 7b e8 8b 6d 39 f0 62 38 1e 2b 87 70 30 45 d9 95 64 e1 9d 4b 57 10 6c c7 30 41 a9 78 88 e0 c4 01 48 5e 02 bd 08 bc 37 b8 6e 53 4a 65 2d 2a db 47 9f 1d 21 68 55 f8 fe c8 ef 30 88 4e 37 07 b0 b3 5a 72 2e ed 9a 4b 2e a2 3f ba 3e 04 69 8e 2e d1 ce c1 8a ad 97 45 36 70 16 b1 52 4f c9 4c 76 c8 51 cc c3 d2 31 a8 72 c3 6d 8e 50 06 4e 03 0a eb 05 4a e3 6b 78 01 e5 e1 75 e3 e1 de b2 86 dd 29 15 a8 2f 60 8a d7 8d 26 43 7b 07 57 e0 1a 4e 84 48 8e 5b ac b4 08 3b 02 f3 7a 45 3e 69 eb 52 43 fb ac d2 e8 16 8b 92 08 d8 72 41 03 95 fd 38 4d ca 05 65 2d eb c8 a4 a2 30 e2 33 b9 35 9c 33 88 2b 19 4e 5d 5f 43 f6 af 2d 0c 67 19 6a a6 09 7b fb 74 5e 2d 2a 82 6c b8 20 d2 9b b9 c4
                                                                                                                                                                                Data Ascii: zk:(!+\@{m9b8+p0EdKWl0AxH^7nSJe-*G!hU0N7Zr.K.?>i.E6pROLvQ1rmPNJkxu)/`&C{WNH[;zE>iRCrA8Me-0353+N]_C-gj{t^-*l
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 50 95 63 be cf b8 df 73 a9 15 bd 02 64 13 16 9d 10 ba 0a 62 24 7e 99 98 b6 15 24 f1 db d2 3b ae 37 1d 49 43 09 0e 7d 50 ff 83 15 78 11 35 43 d3 b5 82 1d b3 28 4b 8e 5d 4e 5a f7 b8 2c a3 d2 61 5d 82 68 e2 6b 13 39 ab cd 4d e7 60 25 56 6d 6c a1 e0 4a 9e c8 ce 86 3d c8 f6 f6 70 da 0f fd d0 0f b5 7f eb 2f fe af 5e 18 0c 07 73 04 b3 1d 79 f0 12 a3 8a 33 c5 9c 45 59 b0 01 45 b8 2a 33 75 a9 ad 88 b6 c4 8b 7f 72 b0 0f 68 71 05 da 8e df 62 b2 36 c1 37 46 69 a9 2b 55 6c 6c 5e 26 b9 89 8c 41 54 46 e8 dc a7 94 1f 6b b2 34 b0 c9 31 67 b2 58 f4 4b 75 3f c2 4b 0a 29 b6 5f a4 d3 8d 0c 38 a6 2f b5 2e 63 20 72 7d b8 d8 3e 68 53 fa 56 a4 d6 d8 ff d3 09 3b b7 99 3c ad 5b 6a 3b 3b ed 9d 92 a0 21 32 3d 1f 8b 3b 18 6b 84 74 d4 71 b6 5f 95 92 7e d4 98 b4 46 81 62 d4 ac c1 25 96
                                                                                                                                                                                Data Ascii: Pcsdb$~$;7IC}Px5C(K]NZ,a]hk9M`%VmlJ=p/^sy3EYE*3urhqb67Fi+Ull^&ATFk41gXKu?K)_8/.c r}>hSV;<[j;;!2=;ktq_~Fb%
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 64 e5 db 99 30 4b a7 05 02 54 a6 83 4c ae 93 e3 d2 df 8d 9d 6a 44 35 37 4c f7 3e 2a e6 0c ac 3a 09 f0 52 26 5a 64 44 e5 86 96 ef 6b e3 7d cb 52 5a 05 c3 a2 62 89 dd e3 cf 35 5e 0f ca f5 5d ad 37 28 3f 37 2a 39 e3 36 0b eb cb 1b a2 fa d0 b9 03 f4 9c 01 32 a6 92 0f ee 6f c0 2e 8c cd 17 60 8a 17 f1 e3 7e 3e 19 e9 eb df 67 f7 ef 4e 2a 4c be b0 b3 ae 3e 77 d9 6a 5c d0 5f 83 97 52 17 9e 10 bb ee e4 be cc 7c 99 ad 27 a9 a8 c2 5c f9 b7 56 32 08 c4 fd 63 87 e1 52 e4 b0 56 37 23 36 5a a8 d2 14 01 53 d5 10 0f 26 55 43 a7 a0 45 3c 16 67 0d e5 33 b9 38 24 56 9c 3c 49 dd ba d9 71 3d 08 67 14 15 93 af 7b 90 ed ed 91 31 7c 60 ee e1 8f 23 0e 98 20 90 75 14 2d 4b 41 32 45 7a ca 83 3d 1c 3e 02 ac 81 65 88 68 0a d2 97 52 59 5c c8 1e 24 cb 8b 25 f9 d5 fc af da fa 5d 4a 26 5a
                                                                                                                                                                                Data Ascii: d0KTLjD57L>*:R&ZdDk}RZb5^]7(?7*962o.`~>gN*L>wj\_R|'\V2cRV7#6ZS&UCE<g38$V<Iq=g{1|`# u-KA2Ez=>ehRY\$%]J&Z
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 72 c3 a0 42 3e cd b6 11 c9 89 d8 26 fb 79 83 48 54 cc 3e 47 13 0e 82 1a cd 26 30 d2 a2 15 2b fc 3c 01 53 4d 05 f1 09 00 59 2e 5e 46 e9 ca 91 8f 93 40 14 59 aa 63 39 7b a0 49 ef d0 49 31 ba 73 72 cc f2 f1 c9 c9 a9 14 20 1f 50 8a 50 09 4b 7c 78 5f bc 75 47 e4 36 9a 79 af 57 0c b0 9b 5a ca 25 92 8d 90 09 0f f1 45 dd 7c 58 32 47 30 9d a0 2c bc b7 bf 07 d7 1f bb ce 8d df 2f 5f b9 cc c7 ce 2d ee 54 22 e6 33 f3 52 79 6a 43 12 38 81 2c 2e 5d d7 d2 dc bd b6 fa af 41 cb 27 82 e3 65 f4 c9 8d b1 41 97 ba f8 d4 94 bd 44 55 9f d8 df ed f8 45 d1 d9 52 d7 15 20 23 b3 5f 18 80 85 d7 e3 23 3c a7 6b cc e7 9b dd 3d 08 7b 2d dd fb 0b b6 df f0 ba 18 74 f7 f0 ba 75 b6 9b d8 ea 4e 42 e2 38 30 57 11 d0 c7 9c d7 04 9e d6 46 80 a3 fd 0d 4f a3 73 df 67 df 7d aa 55 1c 7d b2 d9 2c c0
                                                                                                                                                                                Data Ascii: rB>&yHT>G&0+<SMY.^F@Yc9{II1sr PPK|x_uG6yWZ%E|X2G0,/_-T"3RyjC8,.]A'eADUER #_#<k={-tuNB80WFOsg}U},
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 9e d0 e6 39 5f 4c 7e 4e d1 41 2b 95 ac 62 d0 9c 40 12 dc 15 0b 59 59 4c aa ca 18 93 1c 0b 72 af 29 3c 95 f6 49 a3 01 1a e4 97 25 e8 99 23 70 9b 26 2d 3c 69 bd d1 f5 39 59 16 60 24 01 54 b9 a6 49 db 98 c8 81 84 d8 78 0c 9f 7a f9 d3 28 cc 36 e1 8d 37 df 80 5b 77 ee 32 6c ed 95 74 e3 81 5b 47 10 9d 25 94 ba 96 90 59 3d ec 83 25 a1 ad e7 c8 6c 52 92 5e e4 fd 80 85 f7 64 42 8a 13 a2 09 73 54 34 a6 27 69 21 8f 7a fd a8 91 ae fd ab c9 90 88 39 e0 e5 43 04 d9 ea e3 3f 2e 21 7b de f6 31 5b cd 49 ea b9 34 18 6d bc f1 95 ca db 73 d9 e2 b5 37 54 2a 49 16 73 91 9f c9 70 94 d8 51 cc dc 3d ee 25 a6 a9 1b 8b 78 80 98 8e 5d 3d 24 5f 37 73 89 e9 79 a6 17 96 ec 45 fb 64 35 f7 7f fc 87 ff 70 ef dd c3 f9 ab 6f bd f3 83 ff 05 0a d5 9f 3b 38 3c bd 8c 10 8d e7 8a 2d 33 29 1c 4e
                                                                                                                                                                                Data Ascii: 9_L~NA+b@YYLr)<I%#p&-<i9Y`$TIxz(67[w2lt[G%Y=%lR^dBsT4'i!z9C?.!{1[I4ms7T*IspQ=%x]=$_7syEd5po;8<-3)N
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: b7 88 8a a1 f2 23 91 6b b8 98 cf 5b a7 51 ec 12 cc e2 92 c6 2c 96 17 05 2e 45 26 df 97 8b 11 21 7e d0 8a 19 0c 5d 81 2c b6 41 97 5a 5a d0 f9 47 8e d4 7f 05 32 8e ad ec cd a9 18 83 81 d4 7f 1d 4a 2e ec 60 84 96 18 b1 3a 29 81 43 12 54 ba 88 3b 13 60 50 24 ab bb 6c bd e6 a2 ee b2 e0 39 2a 69 16 a9 78 72 0b e6 17 66 e6 25 37 e4 34 91 21 95 d0 1b 6d b3 0f 6d 73 0a 68 9d 0e e1 f8 bd 5b d0 22 4e 3a e3 58 67 a5 cc e3 22 05 01 26 9e 2c 4f f4 8f 0e 71 7f 8d fe 6d 5a 34 7f a7 23 98 a2 55 3a a8 c6 2c 94 06 c3 65 f2 8f 2e 4d 80 91 45 aa a4 1b 5e 17 bf 7a 73 93 a1 e9 39 45 11 a3 35 4c cd a3 0f b4 aa a4 28 82 53 be dd d8 4a a5 1b 0a 2c aa 36 c6 e9 a5 57 88 ea 12 b3 b3 45 70 13 d4 78 4c 56 f4 0c ad e9 d6 80 b0 08 cf bc f4 12 5c b9 76 0d be fa e5 af c2 06 5a a9 2f 21 54
                                                                                                                                                                                Data Ascii: #k[Q,.E&!~],AZZG2J.`:)CT;`P$l9*ixrf%74!mmsh["N:Xg"&,OqmZ4#U:,e.ME^zs9E5L(SJ,6WEpxLV\vZ/!T
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 95 82 a4 cd f0 62 e4 0b 6d b8 9c 84 70 0f 80 aa 84 88 a5 ee 67 f6 cf 06 28 98 2e 8a eb c6 b4 c0 c8 da 93 f3 2c a3 56 f0 89 4a 16 e0 8a 00 24 2b f9 5e e9 6f b1 3e d4 2a 74 92 a6 23 0a 45 a5 c2 34 3f 47 2c 26 95 d0 1f 16 bd e0 ba 02 35 ed 97 7c b1 2e 7d 49 b7 d3 04 a9 3f 4a f7 ba b0 aa 35 ba 70 78 0d 12 e2 6b e0 73 90 27 93 0b ab cf 4f f1 55 8a ef 10 31 5b 66 5d 22 52 09 4a 33 11 7e 59 b9 af 06 85 63 8d d6 ea c6 25 b4 30 a7 ef e0 67 7c 96 e3 23 68 29 4d e8 e0 88 49 2a c8 82 75 5c c6 ce 71 cd da da a9 8f 91 e0 6b 2a e9 36 44 41 3d 5c c2 92 fc af 68 b9 52 ae eb 93 4f 3d 0d 9b 2f bf 0c f5 f6 0e d3 17 12 43 d4 d1 22 e0 cf 14 dd b7 0d 5c 1b 6c 28 bc 87 d6 af 0a 5a 37 90 c0 a7 4a cb ea 49 c0 8b e4 f5 92 6f 3c 34 91 ef 45 0a 9d 0b 41 41 5b b5 ec 9f 7e ff bd f7 e1
                                                                                                                                                                                Data Ascii: bmpg(.,VJ$+^o>*t#E4?G,&5|.}I?J5pxks'OU1[f]"RJ3~Yc%0g|#h)MI*u\qk*6DA=\hRO=/C"\l(Z7JIo<4EAA[~


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                36192.168.2.749776107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:19 UTC612OUTGET /uploads/slider/test-2023-12-20-65828bc74f9cb.webp HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:19 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:19 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 10:51:18 GMT
                                                                                                                                                                                ETag: "4344e3f-48f4e-619e5ff147580"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 298830
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:19 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                2024-11-25 14:29:19 UTC7628INData Raw: 52 49 46 46 46 8f 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 7f 07 00 5d 02 00 56 50 38 20 06 8f 04 00 10 60 0d 9d 01 2a 80 07 5e 02 3e 1d 0c 85 42 21 04 ca 63 9b 04 00 71 29 a3 61 fb 70 bb de f0 6b 63 a7 c4 88 dd 87 55 50 ea d8 ad a7 b7 71 50 5d c8 d5 01 ae 38 8d 72 ef ec 9d f8 ff 0d e0 0d e8 5f d7 bd 80 3f 98 ff 57 ff 99 ea 99 fd d7 71 af 77 ff 05 ec 05 fd 37 fc 77 28 9c fd 3f d5 7a 01 7d 7b d3 e7 fd af db 8f 40 1f bc 7f ce f5 19 89 2d b9 7d ce 80 b9 17 dd 1f d8 ff 61 fb 89 f9 95 f2 b3 c7 fd a5 fb 73 ef bf e6 ff df 7f 88 ff eb fe e3 ed 63 f9 7f fb ff de 7e e8 7f ba f0 83 db 3f e0 ff e9 ff 69 f9 91 ef 5d d1 7f f3 7f cb 7f ab ff a1 fe 53 ff ff fd 9f b8 1f f1 3f f1 7f b2 ff 85 ff 8f f7 ff ee 57 f3 ff f4 df f8 7f d3 7e f2 7f ac ff ff f8 1d fa cd
                                                                                                                                                                                Data Ascii: RIFFFWEBPVP8X]VP8 `*^>B!cq)apkcUPqP]8r_?Wqw7w(?z}{@-}asc~?i]S?W~
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 94 ca c5 75 d9 6d 2c 3e 42 5b 18 0f 95 e5 b8 fa d5 6d ca 93 a0 84 1f af 47 2d 84 39 65 61 c1 14 5d cc f7 02 46 d2 4a 78 82 de ca d6 b0 19 2c c8 c0 97 71 5b f6 02 03 da 63 84 fe 07 bb e0 25 44 a0 30 1e 09 20 d9 f4 b3 dd 18 f5 88 7b fd 55 4e bf eb 93 31 45 b9 77 cb 3c c2 88 a9 34 17 1f 6c b1 5a 0e 31 99 90 3f a1 0f 72 4e f0 2f b9 08 ef f8 50 a5 de 20 94 ab 67 1e 41 f3 8e 37 7e 42 16 7b 26 99 d4 2b 0c 15 38 2c a9 13 62 1b a8 88 e7 f5 4f 35 fd ac 57 15 8d dc 0f 3f 14 67 72 38 9c 49 c3 87 22 53 1a 5f 12 16 cc 0e af 61 04 5d 51 fc 8c 0a 50 ae 9e 80 df e3 31 ca 8b 10 0f 0a 62 55 4d 18 fa c3 a3 97 87 2d de 0b 22 e6 7d 03 09 90 59 cb c5 c7 0d d9 76 26 3c ac b5 88 92 a4 7d b1 c0 dc 55 d2 af d8 8d a5 89 d2 92 67 17 09 de 2c b6 47 05 c9 59 e2 bd 69 9a a7 96 b3 7c b2
                                                                                                                                                                                Data Ascii: um,>B[mG-9ea]FJx,q[c%D0 {UN1Ew<4lZ1?rN/P gA7~B{&+8,bO5W?gr8I"S_a]QP1bUM-"}Yv&<}Ug,GYi|
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: 55 93 2b 13 b0 97 87 11 24 af 6a b1 be 01 53 1f ac 7d 2e 7e 2e 49 ec ef c2 4f 83 7f 83 f7 44 ef 5f 76 2a c0 18 e3 af 8f 09 a7 30 c2 1c 5b c4 58 c2 0b c1 4b cf 73 32 8c bd e6 30 e9 85 db ca 8d 80 c2 3a f6 fb b2 19 37 ed f9 bf 41 d1 da b5 f2 39 a5 ea 0f bc 87 c5 c8 c3 ad 71 48 ed 56 00 6a 3d 75 cc 5f 80 3a fa 4a 97 2a a6 85 62 12 a8 b5 7e ec af d9 d5 f0 c8 c8 aa f3 67 d3 9a 09 54 aa 9b 80 06 b5 cf ca 30 3f 0a 34 51 60 fc bc de 72 f8 75 e7 16 2b 19 40 8f 89 c2 6a 94 34 78 8c a8 4f 85 93 4f 66 ae b1 d7 91 a0 ce d3 02 f7 85 d2 bc 16 a8 05 d6 92 0a f6 d4 37 e5 7c 63 c9 da 6b 94 68 a0 f5 3e 7d 6a 27 31 b7 d6 88 d5 76 38 9d d9 db e4 01 7d db ec cc fd 9e 53 07 56 1f c5 59 02 62 d0 7f a1 b8 cf 39 71 35 7a d4 9a d7 f7 bd 17 78 b2 8e 96 8d 99 5d 5e 78 9f 50 57 e8 f7
                                                                                                                                                                                Data Ascii: U+$jS}.~.IOD_v*0[XKs20:7A9qHVj=u_:J*b~gT0?4Q`ru+@j4xOOf7|ckh>}j'1v8}SVYb9q5zx]^xPW
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: b8 51 ac 78 1f 25 3e 4f 68 1d 28 2f 7a ab e3 56 a8 7c 0d 2d 27 d6 1e a2 0f b1 a0 07 f1 45 63 b8 1d fc 46 80 83 e7 22 89 00 30 1b 44 10 50 37 84 e2 ee a4 f8 60 c7 a3 c9 36 b7 fc 85 4e 72 d6 45 3a 27 57 85 8f cf 61 f2 4d 90 c5 9c d6 4e 51 06 35 28 21 ca b7 d0 79 ee 98 66 84 0f 38 66 54 a9 d6 bc c8 7e 12 1c b8 f6 18 c4 08 e9 c8 67 8f ac c8 f1 6d 8b ad 6b 71 2a 38 b7 6c c4 32 b4 0e a4 ec 64 af 6f 1f b8 69 38 52 5f e2 51 6d 02 e3 79 46 ff db ac 0c 48 e4 fa cd 73 d9 63 dc 6c 1e 51 c2 d0 60 39 6f 4f fc 9c db 48 fd 9e 49 4d 92 82 ab f5 ac 96 f2 34 da f1 ff bb 9f d0 15 6c fb eb bc 33 b0 f7 3b a9 39 9a 90 77 ff 95 65 e9 e4 71 56 df 1a af bf 18 89 1a 5b 9e 4a 52 2a 86 b1 a2 2f 9a 4e a4 8f 4d c8 67 27 64 55 8a 6c 8d 7c bb 6b f6 e5 d7 54 84 35 a4 1e 36 79 af 8b 91 45
                                                                                                                                                                                Data Ascii: Qx%>Oh(/zV|-'EcF"0DP7`6NrE:'WaMNQ5(!yf8fT~gmkq*8l2doi8R_QmyFHsclQ`9oOHIM4l3;9weqV[JR*/NMg'dUl|kT56yE
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: f7 26 8f 50 ca a3 25 fc 2a 2e b6 a2 bf 4c c3 f5 11 9e c3 62 61 3b f4 26 f7 6e bd 74 bd 1e 4f db 49 12 d7 97 24 a4 01 77 16 f6 3c ea ae fa cd 96 ed 71 be 53 40 34 0c 81 fa 5e 58 90 b9 55 fc bf bb ad aa bc df 25 1a d0 f0 aa 24 aa f4 ed 9c b8 43 5e 55 78 a4 45 d3 d5 92 30 37 d8 42 d1 4d 6f e5 78 9f c1 92 fc ea a2 9a 95 6e 69 50 a4 bc 9c 47 49 f1 95 68 b0 87 42 13 53 cb bc f8 cd ea 96 b2 e7 8e 32 cc bf c8 87 6e fa 00 2f be 91 3b 10 8d 2e d7 3e e5 25 d6 3c 3d 8a b2 81 54 02 61 31 56 91 ef 60 05 6e f3 da 65 f7 04 5c 74 7c 62 a4 90 b6 1d d0 2b 48 de d2 23 5e b8 13 b6 41 d6 b8 4a ed b7 7e 81 d4 c9 6f 51 82 ee b8 44 54 d9 3b 16 bc 37 52 8b 8f e6 8b 3f 38 a2 e7 3c 5a 17 c9 e7 cd da 07 11 ee f4 e8 73 8d d3 fe 2b 9b 9b 41 95 c1 ad 00 f8 ef 4b 46 5a bf a9 a3 63 78 ad
                                                                                                                                                                                Data Ascii: &P%*.Lba;&ntOI$w<qS@4^XU%$C^UxE07BMoxniPGIhBS2n/;.>%<=Ta1V`ne\t|b+H#^AJ~oQDT;7R?8<Zs+AKFZcx
                                                                                                                                                                                2024-11-25 14:29:19 UTC8000INData Raw: cf 6e 5a b7 18 71 6d 02 0c 8f e0 f3 18 a9 ef a1 be f6 fa ea 1c 55 22 ba 8a 05 08 e5 5d 7a 21 3f 9b f7 a7 97 21 a6 fb 52 a1 8d 33 18 74 4d d6 f2 31 4d e1 1c c0 ac b7 ec 08 1a 6d 5c c6 01 bc c5 02 ab a2 7e bd ed 53 78 42 e1 75 ec 28 94 d6 b0 c2 24 b6 fc 6c ec a5 fe 87 ca 05 5c 7f b4 40 c0 3f 15 da 11 b7 84 25 f1 34 71 4e 52 9a 4e 32 1a 55 4f 80 df 02 18 ad d5 94 88 fc a5 31 89 98 3d e1 e8 56 3e 1d 0b 4b dd c0 df 35 a7 bc ba b1 0a b8 2e f9 32 41 78 f9 66 31 42 7d 69 45 7a 48 cd 71 41 70 b0 97 5a 15 0e a5 91 42 f1 a0 74 18 92 90 b3 c6 49 4c c9 b1 cf 42 14 91 86 99 2b d2 aa 0e f8 09 a8 6b 78 2a 98 f4 75 b7 6b 07 4b 88 d6 21 b4 d6 f4 28 ea e6 81 3a cb bc 60 58 a5 88 14 fb 5b 8d 41 9d 88 bd bc 23 ee 1e 5c 6b 7d 77 de 52 20 d5 eb 44 34 08 23 58 3b fc ba 72 0b 95
                                                                                                                                                                                Data Ascii: nZqmU"]z!?!R3tM1Mm\~SxBu($l\@?%4qNRN2UO1=V>K5.2Axf1B}iEzHqApZBtILB+kx*ukK!(:`X[A#\k}wR D4#X;r
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 0e 4a 56 40 fc ca f1 55 53 a4 88 b2 fc 69 60 dd 2f 27 82 57 16 8e f9 cd 47 f5 c9 50 33 a3 51 a8 cf 07 f1 28 38 dc 79 a9 8d ca 25 c5 a5 70 cf e5 04 ba 5e 82 ab 44 50 9b 31 e0 b6 28 0b 43 9e 55 ab 32 27 e1 da 2b ef 45 9a b1 f3 d1 18 64 4c 68 56 3b 2c 2f 47 eb 4b 70 70 f3 98 73 69 db c0 33 7a 90 ac f0 d5 53 eb 56 51 b0 ac c2 73 a7 4b fd b3 1c 10 ad f1 9d 9c 37 4c c9 66 04 92 c3 ac 31 16 7f 67 e0 7b 00 70 a8 ea b2 af f7 a4 77 66 18 3e cf 09 42 04 29 18 36 7d af bc c8 59 3b 41 b4 65 fc d2 b2 e3 e8 a9 3d 7a 82 8b 9e c0 c2 68 e0 db 87 10 1b dc 7a 2f 8d ed be e7 82 34 01 17 65 b2 11 b6 a8 bf ab f4 2b 2a 78 e3 1d c6 cf b4 81 29 7e d0 52 9d cd fb 84 35 be 91 24 ad 17 07 49 91 94 b9 a5 41 a3 75 da 65 c4 0e ea c2 d4 61 f7 1c 3b 78 91 f6 1b db ba 45 70 8b 5d af ed 1c
                                                                                                                                                                                Data Ascii: JV@USi`/'WGP3Q(8y%p^DP1(CU2'+EdLhV;,/GKppsi3zSVQsK7Lf1g{pwf>B)6}Y;Ae=zhz/4e+*x)~R5$IAuea;xEp]
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 56 33 9e ae 9d b9 eb 20 39 0a 7b a7 21 11 2b 29 b2 7d 2f a6 af e3 31 1b 9b 3b 74 20 dd 6a 2a 20 c8 61 b1 bd 07 20 55 6c 5e 53 77 f4 d7 5a 64 fb a5 9d c4 40 a8 53 4d cb 59 e1 8c be e1 b5 32 5d 6c 73 fa 44 13 16 47 5f e8 8d b5 44 1f 18 d8 17 0a 4b 0a 97 84 3e f9 57 31 cc 6c 7c e1 fb cc 20 b6 64 92 95 5d aa 75 2b 59 f0 09 9a 78 51 4f 55 7b 31 4e ee 32 ba 16 e3 32 e3 e7 65 1c 1f 4b 62 9f d2 a1 67 cf 76 95 fd 94 4c 24 28 93 71 15 25 87 47 5b 8a 0c 4c 9c 6e 01 e9 0d 6b 62 73 c1 27 57 9a bb 07 b9 38 94 ad 1f ee 37 07 45 b8 d6 9d 0a 4e 35 4e bd 73 d0 26 16 01 88 13 1e 72 b7 31 67 42 01 03 86 54 ef 49 42 ca de 4e 75 cd d6 78 49 84 bf 1e 4c f1 04 2f aa dd 2d 1e b6 81 0e c0 bd 32 e8 7a 20 44 c4 f2 9b ad a5 21 bc 70 27 54 8d fe 44 7a f1 85 7f af 33 1d 49 75 8e 59 51
                                                                                                                                                                                Data Ascii: V3 9{!+)}/1;t j* a Ul^SwZd@SMY2]lsDG_DK>W1l| d]u+YxQOU{1N22eKbgvL$(q%G[Lnkbs'W87EN5Ns&r1gBTIBNuxIL/-2z D!p'TDz3IuYQ
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 65 e6 ed 4d 0f 95 5a 10 5c 7c ec 37 15 27 21 40 15 87 92 29 8b 45 12 28 a4 49 2f 07 f4 e5 b3 46 55 5f ba e5 bd a2 35 80 44 19 5b ce f1 9d c1 4f 9f 90 29 8a e1 c8 f3 74 34 21 4c 94 7c 97 e2 33 48 37 85 88 fd f3 04 55 07 f8 4b e6 3f 60 68 60 e3 64 0c 44 69 62 89 b7 c2 ea ff 95 e5 44 9e 56 9b 5d 1b 0d 7b ee a2 4b 8e 47 10 7f 07 bc 46 35 d4 dc 87 b8 df af db 3b 17 cb 06 ee e4 35 b1 25 91 fa 3d 42 0d 43 e0 6b ff 07 a2 89 4e 67 62 68 33 6e ca ee 90 79 c3 1b 74 e8 81 5c 74 bf 01 63 70 f8 ad ff 72 9d da fa b7 9f 26 39 30 27 ae 32 db 1f 93 fc 04 7d 4e 97 02 de 70 ed 9d d6 95 78 a6 b6 33 56 61 cf 93 fd 10 87 50 a6 28 5e 8b 59 ba 47 89 c4 6f 3a 18 1b 73 55 e4 01 04 e2 ba 9d 74 82 89 04 28 ee 49 aa b0 4b e2 fb 03 cf 0e 55 80 42 00 f0 66 dd af 07 08 90 f1 60 5e 1e 57
                                                                                                                                                                                Data Ascii: eMZ\|7'!@)E(I/FU_5D[O)t4!L|3H7UK?`h`dDibDV]{KGF5;5%=BCkNgbh3nyt\tcpr&90'2}Npx3VaP(^YGo:sUt(IKUBf`^W
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: f0 e0 e0 cd d4 25 2e 1b de ea e6 84 09 e9 2e ec 3c fd d5 ef 8b ad 1e 05 48 34 5a 78 ca 00 ae de e4 f2 d0 5d 7b c1 93 41 37 11 3d ce 35 e1 27 09 3c 19 45 00 3f cc 3f 60 4a bc 79 6e c0 0f e1 37 6f 19 61 5d 0b 6c 94 63 0a b9 07 23 89 5d b2 18 8e b3 7c 82 f8 bd 76 d5 a3 e7 1d 8b 39 cc c8 bf ed 21 e5 dc b8 b5 e8 13 80 15 ff f2 20 fd d2 16 3b 58 b2 48 d7 2d 44 ac 88 54 2a f6 20 27 4f 51 4c c7 0b 6d fa b0 a6 f9 c9 03 e7 3b a2 e4 22 f0 32 a6 1a f9 61 d5 e8 d7 97 50 01 db de fd 77 57 56 5e 4f 18 8e 28 9a a9 7f b5 91 3d e8 d1 dc 00 55 1a 97 d4 91 de 87 cb 9a 7b 22 e3 df 74 dc 94 5a 28 12 f3 ac 12 55 0f 1f 0c 7c e6 4b f4 0d cf 18 2c d1 12 a5 e0 fe 24 f7 a7 5b 42 12 ee ed 09 10 73 02 b0 ed d9 29 1c 18 39 ec 2e 25 89 20 4a 78 0b 82 2a aa 29 db 8c 7b 4b b7 17 2a a9 4c
                                                                                                                                                                                Data Ascii: %..<H4Zx]{A7=5'<E??`Jyn7oa]lc#]|v9! ;XH-DT* 'OQLm;"2aPwWV^O(=U{"tZ(U|K,$[Bs)9.% Jx*){K*L


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                37192.168.2.749778107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:20 UTC608OUTGET /uploads/slider/-2023-12-20-65828a94dc64a.webp HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:20 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 10:51:16 GMT
                                                                                                                                                                                ETag: "4344c21-210f8-619e5fef5f100"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 135416
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:20 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                2024-11-25 14:29:20 UTC7628INData Raw: 52 49 46 46 f0 10 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 7f 07 00 5d 02 00 56 50 38 20 b0 10 02 00 50 97 08 9d 01 2a 80 07 5e 02 3e 1d 0e 86 42 21 04 5e 9b 35 04 00 71 2c 6d c5 26 a5 ec 3e 1e 78 e0 c1 e0 03 9f 4f 97 c1 66 08 3e 58 6c af 03 89 67 5a 73 56 50 0d e8 ca db ce 6e 67 de 94 78 13 38 bd c6 7e 4c f8 fc d1 7e df fc 6f f9 4f d8 7f ef 1f b2 ff 28 1c a7 d7 f7 98 7e f5 fe 5f fc 2f f8 0f fa 9f e5 fe f6 7f 8f f6 4b de 17 bf 7f b0 ff b7 fe bb f6 f7 fd af ba 57 9d 7e ab fe 17 fb b7 f9 4f f3 5f dc 7f ff ff c9 fb eb fe cb fe 2f fa 5f f3 1f f0 ff 7f fe d3 7f 5d ff 27 ff 03 fc ff df ff e0 2f ea 17 f7 9f ed df e5 bf d4 7f 70 ff ff ff 77 f1 9f fd ef dd 2f 77 bf e2 bf e5 7f e8 fd 99 f8 13 fc e3 fb 17 fb ef ef ff e8 ff f6 fe ff ff f5 fc 71 ff 85 ff
                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X]VP8 P*^>B!^5q,m&>xOf>XlgZsVPngx8~L~oO(~_/KW~O_/_]'/pw/wq
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 69 f5 3a fe 2d 35 d9 2b e4 e0 77 cc d8 57 09 32 e6 2d 0a a4 c8 b5 97 53 13 1b e3 6a f3 f4 b2 fe 8a 60 a4 7c b1 54 b3 1b b2 6f 20 9d 30 0d d3 65 d7 0f 77 8b 66 94 08 71 ce 98 dd b3 6f 2d 23 e2 b3 d8 20 5a d9 fd 8a 8f b5 df e8 53 cb 10 73 7d 13 6a 13 d9 98 16 46 45 7e 5d a7 af 91 b9 83 18 87 89 89 98 65 86 3d 81 a7 67 b7 5e df 29 95 f3 9a b2 4e c6 0e 16 00 9a f9 bc 35 48 1d fe 13 c3 a8 1d dd 5a 33 9b 89 d3 73 a6 7a 2f fe 5e 8a 16 4d ef 84 30 7d ff 47 9f b2 69 26 41 3e b0 0c 48 98 74 0e 3f 70 16 35 86 a5 ba 1f 53 06 70 18 16 53 81 ca 98 93 6f f4 0a 24 af e1 5a d1 37 18 2b 1c 76 a5 76 4b 36 e8 30 eb ba 15 b3 b9 cc c4 de 53 67 bd 71 42 87 65 fd 32 7c d8 4f 78 85 14 9d 30 82 f1 4c e0 3d b2 f7 81 4b ba a0 5f 3c 40 11 1b 31 91 93 06 6f 32 d5 f4 b9 a5 76 d1 ea b8
                                                                                                                                                                                Data Ascii: i:-5+wW2-Sj`|To 0ewfqo-# ZSs}jFE~]e=g^)N5HZ3sz/^M0}Gi&A>Ht?p5SpSo$Z7+vvK60SgqBe2|Ox0L=K_<@1o2v
                                                                                                                                                                                2024-11-25 14:29:20 UTC8000INData Raw: 76 7f 09 f7 99 51 2c f2 8a 62 9b 16 bf 02 66 c7 33 1d e6 03 cd c1 88 0f c5 08 45 b3 51 14 23 ce 31 d0 f0 09 87 96 38 0e e9 ec 51 f2 04 dc 85 7c 24 58 1d d4 db f9 b7 09 f1 1a 5d 87 15 8a 2d 33 f1 8e 59 85 55 5d 23 81 e5 6e 52 da 26 bf 52 2c c3 5b 5b 13 86 bb 63 06 80 e7 a4 e3 b6 df 37 d8 94 a2 b1 d2 33 92 3e a0 21 e3 4e 90 32 e0 75 ac 51 75 f3 bc 73 55 b4 38 cd 24 01 68 85 66 6e b3 b3 91 b8 59 bd e4 8b be 3d c5 98 a2 51 c0 9f 51 48 fa 4e 22 b8 a0 7a d0 49 44 e0 82 25 8d 04 94 f2 28 75 69 f8 a8 0e 95 27 9c dc 15 5b 72 0d 7c b4 be 74 7d fb fb f0 50 47 fd a9 f8 17 8e c2 4c 61 bb 14 75 06 51 d4 ab 9b 76 b1 fe 76 a1 c2 f1 7f cc d7 1d a7 df 9d e5 83 13 13 ec b0 c3 6d c3 25 c5 6d 5a 01 74 dd b4 69 47 8e ad 8e e0 0e 46 f4 c1 7b 0f ad fa 0b ec 7b e9 de 05 78 f5 97
                                                                                                                                                                                Data Ascii: vQ,bf3EQ#18Q|$X]-3YU]#nR&R,[[c73>!N2uQusU8$hfnY=QQHN"zID%(ui'[r|t}PGLauQvvm%mZtiGF{{x
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: fa 10 e2 64 1e 8b 3f 9e 23 fa e5 c7 e7 4d 9b 0b b3 de fd 79 e6 1a 53 06 b6 60 d3 ec db 17 af 97 ad 93 05 8f 40 28 27 41 83 84 cd fb 8b ca c8 e0 b2 f2 06 4c c7 c4 45 d3 dd a8 2e 10 01 be df 27 9c 80 bb e0 cd a1 45 df 3c f3 04 af 59 c1 89 35 59 1d 5e 32 0b 6e f0 9f b2 73 a0 ee 40 96 89 f7 bf eb 45 7a e5 0d 27 4e 5d 0e 1d 19 a8 8e a8 b9 a3 f1 46 e3 f2 ce aa f5 d6 12 88 92 1c 2c 8d 26 dc 7e a4 2f 8d be a7 c1 57 f5 3d 9f 00 12 67 48 8c a6 c8 5b 6e 8c a7 c9 eb b7 b0 bc 6c 47 a9 23 34 47 d2 26 dc c2 6e 83 d6 56 27 df e4 71 60 da 24 47 6d 4c 92 e7 2a 26 ad 48 88 55 61 a9 4d 84 34 3f 7f e7 31 b2 63 6b 9c 3b 63 35 69 3c d5 d9 a7 65 fc 42 ec cb 5a 2b 31 c9 95 0c 57 94 2b 0d b9 f3 fd ab 84 3b 09 75 4d 02 87 ea 37 a7 82 57 8a da 1e bc d6 6e 51 dd 3b 23 fb d6 36 94 4a
                                                                                                                                                                                Data Ascii: d?#MyS`@('ALE.'E<Y5Y^2ns@Ez'N]F,&~/W=gH[nlG#4G&nV'q`$GmL*&HUaM4?1ck;c5i<eBZ+1W+;uM7WnQ;#6J
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: 46 74 66 ab 33 06 a6 e8 78 8c fe a9 e1 b3 24 0f ae 87 a6 55 74 30 84 1b 75 7a 09 23 e8 f4 a7 5c d6 05 ed 71 42 02 15 dd 87 4c ce e0 c9 8d cf 4f a0 0e df 4b df 41 94 c7 f1 36 18 57 7e c1 29 98 13 3e 5b a6 95 94 25 d4 c5 d4 ee a8 83 fc 55 6c e8 65 4b d9 75 24 1d 61 03 00 6d ab 12 46 bb b7 32 b0 37 6f 4c 9a 83 3f 8a bd e0 29 2f e1 4b 91 7b 90 89 d7 c4 48 7c e4 74 0b 8f fe 72 c2 d5 b4 7a 90 10 b6 ea d7 f3 f4 ed be 20 49 be bd c0 e1 37 c3 22 0a af 62 cc df e9 a0 5d 25 77 a0 9c 7a e0 58 11 7d a4 da af cc 37 fa f3 bc 71 fd 5c 3a 88 36 cd 95 a8 fd 45 cb c6 8a 16 f2 e3 e5 bb b0 e0 08 5d f1 dd 9e ff 20 c0 26 2d 8f 7e 69 9d 2d 1f 43 70 41 13 f9 1b aa 87 b6 1b 13 53 64 bf 05 c3 21 d4 6a 45 9c 8b d2 ba f6 d9 32 79 60 65 01 a1 f9 45 25 3a 49 ba 85 5f bb ee 63 ae 57 da
                                                                                                                                                                                Data Ascii: Ftf3x$Ut0uz#\qBLOKA6W~)>[%UleKu$amF27oL?)/K{H|trz I7"b]%wzX}7q\:6E] &-~i-CpASd!jE2y`eE%:I_cW
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: 8d 51 0a 90 74 d9 ce 2a 68 c1 c4 9c a7 8c ed f5 2d 1e 00 ab 8f 26 2f 06 cf 1a 5d 44 18 b9 1c e5 a4 8f 5e ab 60 37 56 fa e5 dc ad de 57 2f c2 41 8f 67 22 63 7c 01 64 f8 39 6f 1b 5d d9 33 92 86 9c fe 41 e3 e2 ac cd a1 ed f8 a2 a1 a9 05 60 77 3f af c9 8d aa fa ef 71 ea 5f 08 14 96 30 36 94 56 ca f8 60 be 42 d3 83 f7 90 8d 50 a6 4b bf be f0 a4 c6 37 ad a8 e8 eb f5 1a e4 1a 2e 34 31 7d 59 0a ce b8 e1 ef fd 7b 73 58 ea 12 91 44 4a 63 80 f3 e7 81 d8 74 de 40 ac f9 4c 61 9e 19 e0 d2 41 36 71 64 52 f4 d0 5b 58 5d 04 ab 14 3f 74 b7 e8 0c d0 9d 27 17 a9 46 28 e1 e6 7e 45 bb 10 4d 83 17 5e 0a bf 3c d9 fe ba 99 aa 49 66 64 09 0f ca e7 02 53 03 cf 1f 31 c3 55 84 fd 95 2b 98 57 ee 0c 4d 29 63 6a af 2f 1f 1b 1b a2 5f fe 3b 92 1c 82 3a d0 05 27 cd 6f 8c 40 df 09 1e 20 c2
                                                                                                                                                                                Data Ascii: Qt*h-&/]D^`7VW/Ag"c|d9o]3A`w?q_06V`BPK7.41}Y{sXDJct@LaA6qdR[X]?t'F(~EM^<IfdS1U+WM)cj/_;:'o@
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: f4 40 9c eb 65 9b a2 de 98 4d 73 1c 23 27 9e 36 e9 da 05 1f 57 3c d9 55 9d 48 34 ec b3 33 09 36 1b a6 c0 2e 3d e6 46 58 e5 f8 d0 ba fb 77 e0 b0 63 31 0e 44 42 d1 14 87 f4 f3 fb 00 1f 2f dd 4d 16 04 89 5f eb ce 0b a2 b7 56 e0 59 e5 7c 73 5f 43 23 c7 62 b5 e9 36 0c ac 29 5e 10 79 20 f0 75 29 16 1b 2b 40 42 b8 6e 6e ca dc 96 57 23 eb af a9 a2 6c 8e 58 f5 42 5e 1f a0 92 cd 7a a8 6b 51 03 60 9c bf 55 0f b5 84 59 1f 58 45 4d 8d 2a bd be c8 83 20 5b a4 37 01 b8 7f 5a 76 02 d0 18 ee a7 bc 72 b5 c5 9d a6 43 48 73 45 4f 9d cd 75 88 f9 3b d0 4d 21 c9 9c c7 e7 f7 61 fe 19 fd 3a 8b 7e 32 c1 90 7f dc de 2e b7 9a 12 5e a8 91 3f 3e 79 ea 67 98 6e e8 ad 79 a2 6a 54 7a f5 1e 14 1a fa 74 81 a1 c2 19 e9 a6 d0 66 fa 99 11 17 6d 99 a6 96 58 8a aa b8 48 05 2a 22 1e 60 98 c9 35
                                                                                                                                                                                Data Ascii: @eMs#'6W<UH436.=FXwc1DB/M_VY|s_C#b6)^y u)+@BnnW#lXB^zkQ`UYXEM* [7ZvrCHsEOu;M!a:~2.^?>ygnyjTztfmXH*"`5
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: 32 0e 03 3c 74 7a d5 60 c2 f7 6a 55 64 3e 85 65 68 4d 30 ae 78 39 78 65 df 5a ba 75 07 3e a5 96 76 c8 4c 02 8f 7e cb 58 33 41 8c 9d e4 51 68 a9 38 4d 61 03 41 68 11 62 e7 59 ea cd 9f 53 9a 5a 4d bf b5 56 72 33 0d 00 fa 02 3a 2c f0 e7 50 96 99 15 82 c0 5f ca ef d7 bb ad 0a 6d c0 14 19 bc 9d 95 c3 c8 74 5a e2 75 3a 5a d6 39 78 8e 92 96 e9 9a fd db 5b 24 f3 26 13 b2 f1 55 0f 83 3b 44 3a 54 60 3c 7b 8d 3b cf 31 64 26 af 15 76 cf 24 f1 85 f8 51 3a d9 c9 c8 35 da 44 1e a6 ba 51 8f bd bf ee 64 f6 fe 4c ba 10 7b a2 d9 77 9e 2e b9 42 6f fd e2 01 3a be 5f f9 9b cd 70 3d 9f a7 b9 6d 7f 4a af 19 0c 13 02 12 15 81 59 6f 30 d2 8a 69 df 94 b6 1e 23 07 e5 20 27 33 19 f7 f6 f1 16 43 a6 b4 ad 1c f5 fe 8f 7f 8d 70 1f e2 d5 e3 c4 73 8e 59 49 73 5b a7 c5 69 94 f7 f5 a8 f1 34
                                                                                                                                                                                Data Ascii: 2<tz`jUd>ehM0x9xeZu>vL~X3AQh8MaAhbYSZMVr3:,P_mtZu:Z9x[$&U;D:T`<{;1d&v$Q:5DQdL{w.Bo:_p=mJYo0i# '3CpsYIs[i4
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: 83 a7 f8 de 50 e4 c1 c3 63 d2 64 dd da c3 09 14 e8 c8 52 57 2a 84 ce 53 82 c8 bc 3b ab 09 1f 71 04 e8 15 4b c8 b5 cc 12 cf c2 a9 2f 8c 84 28 43 3a 99 3f 7e 8e 49 5d 42 c8 ad b0 57 6d b8 7a a9 67 4e 1e f7 38 0d 71 27 39 6a e7 8a 8f f7 29 1a 0f b5 95 71 58 68 22 a4 3d 77 1e 20 cc 29 2b 27 d3 99 47 75 7c fe 51 80 39 4b 7b 24 18 d9 7f ed 20 a1 af 71 a1 69 7c 0e 00 7b d5 07 f1 0a 8b 48 8c a0 9d 95 56 51 61 29 e5 b8 57 c8 ff 50 21 d1 7b b3 0f 39 cf d2 4c 47 13 06 7a 76 19 ea 38 3c 7f 84 ee 70 1b 90 0d 27 64 17 85 34 f6 42 d4 1c b3 58 5e 13 be 77 e0 d1 5b f3 e8 f9 39 72 43 ae 22 70 17 1e f3 ab e7 b2 6b 40 bf 31 1e ca c2 1c 28 23 2d 48 8f b7 36 cc 6e c2 4b 84 ae 5f bc 9f 31 6c 36 9b 36 25 76 62 27 62 84 82 79 7e 79 74 5b 00 69 e5 00 d1 c7 59 72 52 5e 39 f1 ad 66
                                                                                                                                                                                Data Ascii: PcdRW*S;qK/(C:?~I]BWmzgN8q'9j)qXh"=w )+'Gu|Q9K{$ qi|{HVQa)WP!{9LGzv8<p'd4BX^w[9rC"pk@1(#-H6nK_1l66%vb'by~yt[iYrR^9f
                                                                                                                                                                                2024-11-25 14:29:21 UTC8000INData Raw: 29 e9 f0 d0 fa f4 33 ba dc a0 1e 78 87 55 74 87 f0 a8 fd ed 12 45 14 95 77 d0 be df 4c a1 8b 36 ec 8d 9e 81 e9 03 5e 71 ce 5a e5 05 2c c7 32 87 50 5b e1 b5 2a f0 b0 c2 a5 43 6b fb ec 9f 3d 71 57 da b4 e4 e6 a6 78 27 b9 36 8f fa 8a 0e c7 66 e2 7c fb 0e c8 0d e9 08 77 76 81 23 3a f9 c1 b1 08 8e bc e9 e2 56 6f 72 91 1d 17 fe ef 02 f9 71 d2 7b 4a a8 93 42 3e f4 79 23 4c 67 9f be 0c 17 9b 22 0f f5 74 c3 b6 73 07 f7 77 ca 85 b2 d6 a2 c0 8b b5 f2 85 d6 8d 59 4e 55 88 09 14 37 7e 66 a1 37 35 f8 f1 04 a5 67 14 8d f5 ad e5 db db 24 fb df 1e f5 1f 25 2b be 2a 4e 4c f6 18 71 0d 19 9c 7e 10 31 f4 99 c1 ad 1a 23 a7 f0 a2 c1 1b 7f 35 2e b0 55 2e 08 38 f3 6f 83 b6 63 f4 35 5a 27 06 f0 76 47 d1 da e9 c3 ca 40 99 15 6f 2d f5 d9 bc dc 3c 5d eb d1 0b 6a 50 39 68 5f 79 41 f6
                                                                                                                                                                                Data Ascii: )3xUtEwL6^qZ,2P[*Ck=qWx'6f|wv#:Vorq{JB>y#Lg"tswYNU7~f75g$%+*NLq~1#5.U.8oc5Z'vG@o-<]jP9h_yA


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                38192.168.2.749779157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:20 UTC1360OUTGET /signals/config/343562700383615?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:21 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-aDIv0xyX' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:21 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:21 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                2024-11-25 14:29:21 UTC1491INData Raw: 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79
                                                                                                                                                                                Data Ascii: t.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({ty
                                                                                                                                                                                2024-11-25 14:29:21 UTC14893INData Raw: 2e 73 65 61 72 63 68 3d 6d 2c 63 2e 72 6c 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 6b 26 26 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 55 52 4c 5f 44 41 54 41 22 7d 29 3b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 76 61 6c 69 64 61 74 65 55 72 6c 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50
                                                                                                                                                                                Data Ascii: .search=m,c.rl=n.toString())}k&&g.logUserError({type:"UNWANTED_URL_DATA"});a.performanceMark("fbevents:end:validateUrlProcessing",b.id)})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerP
                                                                                                                                                                                2024-11-25 14:29:21 UTC1500INData Raw: 65 77 22 29 3b 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 6b 2e 76 61 6c 69 64 61 74 65 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 3b 6b 2e 76 61 6c 69 64 61 74 65 55 72 6c 50 61 72 61 6d 65 74 65 72 73 3b 76 61 72 20 6f 3d 6b 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 70 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 71 3d 6b 2e 6c 6f 67 45 72 72 6f 72 3b 65 2e 65 78
                                                                                                                                                                                Data Ascii: ew");k=f.getFbeventsModules("SignalsFBEventsEvents");k.validateCustomParameters;k.validateUrlParameters;var o=k.getCustomParameters,p=f.getFbeventsModules("SignalsFBEventsResolveLink");k=f.getFbeventsModules("SignalsFBEventsLogging");var q=k.logError;e.ex
                                                                                                                                                                                2024-11-25 14:29:21 UTC14884INData Raw: 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29
                                                                                                                                                                                Data Ascii: lsFBEvents.plugins.protecteddatamode");f.registerPlugin&&f.registerPlugin("fbevents.plugins.protecteddatamode",e.exports);f.ensureModuleRegistered("fbevents.plugins.protecteddatamode",function(){return e.exports})})()})(window,document,location,history)
                                                                                                                                                                                2024-11-25 14:29:21 UTC1500INData Raw: 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 55 74 69 6c 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54
                                                                                                                                                                                Data Ascii: );e.exports=a})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsLocalStorageUtils",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("SignalsFBEventsLocalStorageT
                                                                                                                                                                                2024-11-25 14:29:21 UTC14884INData Raw: 73 3d 6e 65 77 20 64 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 65 3d 68 28 29 26 26 74 79 70 65 6f 66 20 61 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 76 61 72 20 6a 3d 69 28 29 3b 69 66 28 65 7c 7c 6a 7c 7c 21 6f 28 29 29 72 65 74 75 72 6e 3b 65 3d 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 3b 6a 3d 22 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 22 3b 76 61 72 20 70 3d 22 6c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 22 2c 71 3d 22 6c 61 73 74 45 78 74 65 72 6e 61 6c 52 65 66 65 72 72 65 72 54 69 6d 65 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 22 2e 63 6f 6e 63 61 74 28 62 29 29 7d 74 72 79 7b 76 61 72 20 72
                                                                                                                                                                                Data Ascii: s=new d(function(d,e){e=h()&&typeof a.XMLHttpRequest!=="undefined";var j=i();if(e||j||!o())return;e="facebook.com";j="instagram.com";var p="lastExternalReferrer",q="lastExternalReferrerTime";function d(a,b){return a==b||a.endsWith(".".concat(b))}try{var r
                                                                                                                                                                                2024-11-25 14:29:21 UTC1500INData Raw: 79 22 3a 74 72 75 65 2c 22 62 6f 64 79 5f 73 74 79 6c 65 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 69 6e 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 6f 75 74 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 63 69 74 79 22 3a 74 72 75 65 2c 22 63 6f 6e 64 69 74 69 6f 6e 5f 6f 66 5f 76 65 68 69 63 6c 65 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 5f 69 64 73 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 73 22 3a 74 72 75 65 2c 22 63 6f 75 6e 74 72 79 22 3a 74 72 75 65 2c 22 63 75 72 72 65 6e 63 79 22 3a 74 72 75 65 2c 22 64 65 6c 69 76 65 72 79 5f 63 61 74 65 67 6f 72 79 22 3a 74 72 75 65 2c 22 64 65 70 61 72 74 69 6e 67 5f 61 72 72 69 76 61 6c 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 64 65 70 61 72 74
                                                                                                                                                                                Data Ascii: y":true,"body_style":true,"checkin_date":true,"checkout_date":true,"city":true,"condition_of_vehicle":true,"content_ids":true,"content_type":true,"contents":true,"country":true,"currency":true,"delivery_category":true,"departing_arrival_date":true,"depart
                                                                                                                                                                                2024-11-25 14:29:21 UTC2255INData Raw: 69 67 2e 73 65 74 28 22 33 34 33 35 36 32 37 30 30 33 38 33 36 31 35 22 2c 20 22 63 63 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 22 2c 20 7b 22 63 63 52 75 6c 65 73 22 3a 5b 5d 2c 22 77 63 61 52 75 6c 65 73 22 3a 5b 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 4c 65 61 64 22 7d 7d 5d 7d 2c 22 69 64 22 3a 22 38 35 30 34 36 31 31 38 30 36 32 38 31 33 39 31 22 7d 2c 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 43 6f 6d 70 6c 65 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 22 7d 7d 5d 7d 2c 22 69 64 22 3a 22 38 38 33 31 34 37 35 33 36 36 38 37 34 35 32 39 22 7d 2c 7b 22 72 75 6c 65 22 3a 7b 22 61 6e 64 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 7b 22 65 71 22 3a 22 4c 65
                                                                                                                                                                                Data Ascii: ig.set("343562700383615", "ccRuleEvaluator", {"ccRules":[],"wcaRules":[{"rule":{"and":[{"event":{"eq":"Lead"}}]},"id":"8504611806281391"},{"rule":{"and":[{"event":{"eq":"CompleteRegistration"}}]},"id":"8831475366874529"},{"rule":{"and":[{"event":{"eq":"Le


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                39192.168.2.74978413.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                x-ms-request-id: 9ffa30f7-401e-000a-3a5c-3d4a7b000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142921Z-174c587ffdfb5q56hC1TEB04kg000000061g000000005u3k
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                40192.168.2.74977052.149.20.212443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pkuKdDsaSMsluoH&MD=d6DR3gGW HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                2024-11-25 14:29:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                Expires: -1
                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                MS-CorrelationId: 8515cad6-e26b-4d46-ab0e-2c2fa2e03cf8
                                                                                                                                                                                MS-RequestId: 54aa47fc-e252-4020-9729-6ed5d6eb3720
                                                                                                                                                                                MS-CV: KRtRjdZZMUy2ubRF.0
                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:20 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                2024-11-25 14:29:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                2024-11-25 14:29:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                41192.168.2.749787107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC458OUTGET /api/v1/get-home-page-detail HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga=GA1.1.1777512253.1732544951; _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0
                                                                                                                                                                                2024-11-25 14:29:24 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
                                                                                                                                                                                0: Pragma
                                                                                                                                                                                1: no-cache
                                                                                                                                                                                2: Expires
                                                                                                                                                                                3: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                X-RateLimit-Limit: 60
                                                                                                                                                                                X-RateLimit-Remaining: 58
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:21 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                2024-11-25 14:29:24 UTC7506INData Raw: 34 30 30 30 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 61 70 70 5f 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 66 75 6c 22 2c 22 75 73 65 72 5f 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 66 75 6c 2e 22 2c 22 64 65 74 61 69 6c 73 22 3a 7b 22 61 6c 6c 4e 65 77 73 22 3a 5b 7b 22 69 64 22 3a 33 38 34 2c 22 74 69 74 6c 65 22 3a 22 49 44 4c 43 20 46 69 6e 61 6e 63 65 20 50 4c 43 20 57 69 6e 73 20 47 6f 6c 64 20 61 74 20 74 68 65 20 31 34 74 68 20 49 43 4d 41 42 20 42 65 73 74 20 43 6f 72 70 6f 72 61 74 65 20 41 77 61 72 64 22 2c 22 73 68 6f 72 74 63 6f 64 65 22 3a 22 4e 65 77 73 41 6e 64 45 76 65 6e 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 49 44 4c 43 20 46 69 6e 61 6e 63 65 20 50 4c 43 20 68 61 73 20 70 72 6f 75 64 6c 79
                                                                                                                                                                                Data Ascii: 4000{"code":200,"app_message":"successful","user_message":"Successful.","details":{"allNews":[{"id":384,"title":"IDLC Finance PLC Wins Gold at the 14th ICMAB Best Corporate Award","shortcode":"NewsAndEvent","description":"<p>IDLC Finance PLC has proudly
                                                                                                                                                                                2024-11-25 14:29:25 UTC8884INData Raw: 61 6c 2d 73 69 7a 69 6e 67 3a 20 61 75 74 6f 3b 20 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 2d 70 6f 73 69 74 69 6f 6e 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 70 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 5c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 5c 22 3b 5c 22 3e 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30 5c 75 30 30 61 30
                                                                                                                                                                                Data Ascii: al-sizing: auto; font-feature-settings: normal; font-variation-settings: normal; font-variant-position: normal; font-stretch: normal; font-size: 7pt; line-height: normal; font-family: \"Times New Roman\";\">\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0
                                                                                                                                                                                2024-11-25 14:29:25 UTC2INData Raw: 0d 0a
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2024-11-25 14:29:25 UTC5924INData Raw: 31 37 31 37 0d 0a 72 62 61 68 69 20 4f 66 66 69 63 65 72 20 6f 66 5c 72 5c 6e 53 68 69 62 61 6c 6f 79 2c 20 4d 61 6e 69 6b 67 61 6e 6a 2c 20 41 73 73 69 73 74 61 6e 74 20 43 6f 6d 6d 69 73 73 69 6f 6e 65 72 20 28 4c 61 6e 64 29 20 6f 66 20 53 68 69 62 61 6c 6f 79 2c 20 4d 61 6e 69 6b 67 61 6e 6a 2c 5c 72 5c 6e 43 68 61 69 72 6d 61 6e 20 6f 66 20 42 61 6e 67 6c 61 64 65 73 68 20 45 6e 65 72 67 79 20 52 65 67 75 6c 61 74 6f 72 79 20 43 6f 6d 6d 69 73 73 69 6f 6e 2c 20 74 6f 70 20 6d 61 6e 61 67 65 6d 65 6e 74 20 26 5c 72 5c 6e 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 73 20 6f 66 20 49 44 4c 43 20 61 6e 64 20 54 61 72 75 70 61 6c 6c 61 62 20 77 65 72 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 6c 61 6e 74 61 74 69 6f 6e 20 70 72 6f 67 72 61 6d 2e
                                                                                                                                                                                Data Ascii: 1717rbahi Officer of\r\nShibaloy, Manikganj, Assistant Commissioner (Land) of Shibaloy, Manikganj,\r\nChairman of Bangladesh Energy Regulatory Commission, top management &\r\nrepresentatives of IDLC and Tarupallab were present in the plantation program.


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                42192.168.2.74978513.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142921Z-178bfbc474bbcwv4hC1NYCypys00000007d000000000ffzk
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                43192.168.2.74978113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142921Z-174c587ffdfldtt2hC1TEBwv9c00000005yg000000006p8v
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                44192.168.2.74978213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                x-ms-request-id: 10d19b8e-701e-006f-067a-3dafc4000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142921Z-15b8b599d88qw29phC1TEB5zag00000005z000000000m6pg
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                45192.168.2.74978313.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:21 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142921Z-178bfbc474bwlrhlhC1NYCy3kg00000007fg00000000ntp4
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                46192.168.2.749792107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:22 UTC564OUTGET /uploads/slider/test-2023-12-20-65828bc74f9cb.webp HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
                                                                                                                                                                                2024-11-25 14:29:22 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:22 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 10:51:18 GMT
                                                                                                                                                                                ETag: "4344e3f-48f4e-619e5ff147580"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 298830
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:22 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                2024-11-25 14:29:22 UTC7628INData Raw: 52 49 46 46 46 8f 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 7f 07 00 5d 02 00 56 50 38 20 06 8f 04 00 10 60 0d 9d 01 2a 80 07 5e 02 3e 1d 0c 85 42 21 04 ca 63 9b 04 00 71 29 a3 61 fb 70 bb de f0 6b 63 a7 c4 88 dd 87 55 50 ea d8 ad a7 b7 71 50 5d c8 d5 01 ae 38 8d 72 ef ec 9d f8 ff 0d e0 0d e8 5f d7 bd 80 3f 98 ff 57 ff 99 ea 99 fd d7 71 af 77 ff 05 ec 05 fd 37 fc 77 28 9c fd 3f d5 7a 01 7d 7b d3 e7 fd af db 8f 40 1f bc 7f ce f5 19 89 2d b9 7d ce 80 b9 17 dd 1f d8 ff 61 fb 89 f9 95 f2 b3 c7 fd a5 fb 73 ef bf e6 ff df 7f 88 ff eb fe e3 ed 63 f9 7f fb ff de 7e e8 7f ba f0 83 db 3f e0 ff e9 ff 69 f9 91 ef 5d d1 7f f3 7f cb 7f ab ff a1 fe 53 ff ff fd 9f b8 1f f1 3f f1 7f b2 ff 85 ff 8f f7 ff ee 57 f3 ff f4 df f8 7f d3 7e f2 7f ac ff ff f8 1d fa cd
                                                                                                                                                                                Data Ascii: RIFFFWEBPVP8X]VP8 `*^>B!cq)apkcUPqP]8r_?Wqw7w(?z}{@-}asc~?i]S?W~
                                                                                                                                                                                2024-11-25 14:29:22 UTC8000INData Raw: 94 ca c5 75 d9 6d 2c 3e 42 5b 18 0f 95 e5 b8 fa d5 6d ca 93 a0 84 1f af 47 2d 84 39 65 61 c1 14 5d cc f7 02 46 d2 4a 78 82 de ca d6 b0 19 2c c8 c0 97 71 5b f6 02 03 da 63 84 fe 07 bb e0 25 44 a0 30 1e 09 20 d9 f4 b3 dd 18 f5 88 7b fd 55 4e bf eb 93 31 45 b9 77 cb 3c c2 88 a9 34 17 1f 6c b1 5a 0e 31 99 90 3f a1 0f 72 4e f0 2f b9 08 ef f8 50 a5 de 20 94 ab 67 1e 41 f3 8e 37 7e 42 16 7b 26 99 d4 2b 0c 15 38 2c a9 13 62 1b a8 88 e7 f5 4f 35 fd ac 57 15 8d dc 0f 3f 14 67 72 38 9c 49 c3 87 22 53 1a 5f 12 16 cc 0e af 61 04 5d 51 fc 8c 0a 50 ae 9e 80 df e3 31 ca 8b 10 0f 0a 62 55 4d 18 fa c3 a3 97 87 2d de 0b 22 e6 7d 03 09 90 59 cb c5 c7 0d d9 76 26 3c ac b5 88 92 a4 7d b1 c0 dc 55 d2 af d8 8d a5 89 d2 92 67 17 09 de 2c b6 47 05 c9 59 e2 bd 69 9a a7 96 b3 7c b2
                                                                                                                                                                                Data Ascii: um,>B[mG-9ea]FJx,q[c%D0 {UN1Ew<4lZ1?rN/P gA7~B{&+8,bO5W?gr8I"S_a]QP1bUM-"}Yv&<}Ug,GYi|
                                                                                                                                                                                2024-11-25 14:29:22 UTC8000INData Raw: 55 93 2b 13 b0 97 87 11 24 af 6a b1 be 01 53 1f ac 7d 2e 7e 2e 49 ec ef c2 4f 83 7f 83 f7 44 ef 5f 76 2a c0 18 e3 af 8f 09 a7 30 c2 1c 5b c4 58 c2 0b c1 4b cf 73 32 8c bd e6 30 e9 85 db ca 8d 80 c2 3a f6 fb b2 19 37 ed f9 bf 41 d1 da b5 f2 39 a5 ea 0f bc 87 c5 c8 c3 ad 71 48 ed 56 00 6a 3d 75 cc 5f 80 3a fa 4a 97 2a a6 85 62 12 a8 b5 7e ec af d9 d5 f0 c8 c8 aa f3 67 d3 9a 09 54 aa 9b 80 06 b5 cf ca 30 3f 0a 34 51 60 fc bc de 72 f8 75 e7 16 2b 19 40 8f 89 c2 6a 94 34 78 8c a8 4f 85 93 4f 66 ae b1 d7 91 a0 ce d3 02 f7 85 d2 bc 16 a8 05 d6 92 0a f6 d4 37 e5 7c 63 c9 da 6b 94 68 a0 f5 3e 7d 6a 27 31 b7 d6 88 d5 76 38 9d d9 db e4 01 7d db ec cc fd 9e 53 07 56 1f c5 59 02 62 d0 7f a1 b8 cf 39 71 35 7a d4 9a d7 f7 bd 17 78 b2 8e 96 8d 99 5d 5e 78 9f 50 57 e8 f7
                                                                                                                                                                                Data Ascii: U+$jS}.~.IOD_v*0[XKs20:7A9qHVj=u_:J*b~gT0?4Q`ru+@j4xOOf7|ckh>}j'1v8}SVYb9q5zx]^xPW
                                                                                                                                                                                2024-11-25 14:29:22 UTC8000INData Raw: b8 51 ac 78 1f 25 3e 4f 68 1d 28 2f 7a ab e3 56 a8 7c 0d 2d 27 d6 1e a2 0f b1 a0 07 f1 45 63 b8 1d fc 46 80 83 e7 22 89 00 30 1b 44 10 50 37 84 e2 ee a4 f8 60 c7 a3 c9 36 b7 fc 85 4e 72 d6 45 3a 27 57 85 8f cf 61 f2 4d 90 c5 9c d6 4e 51 06 35 28 21 ca b7 d0 79 ee 98 66 84 0f 38 66 54 a9 d6 bc c8 7e 12 1c b8 f6 18 c4 08 e9 c8 67 8f ac c8 f1 6d 8b ad 6b 71 2a 38 b7 6c c4 32 b4 0e a4 ec 64 af 6f 1f b8 69 38 52 5f e2 51 6d 02 e3 79 46 ff db ac 0c 48 e4 fa cd 73 d9 63 dc 6c 1e 51 c2 d0 60 39 6f 4f fc 9c db 48 fd 9e 49 4d 92 82 ab f5 ac 96 f2 34 da f1 ff bb 9f d0 15 6c fb eb bc 33 b0 f7 3b a9 39 9a 90 77 ff 95 65 e9 e4 71 56 df 1a af bf 18 89 1a 5b 9e 4a 52 2a 86 b1 a2 2f 9a 4e a4 8f 4d c8 67 27 64 55 8a 6c 8d 7c bb 6b f6 e5 d7 54 84 35 a4 1e 36 79 af 8b 91 45
                                                                                                                                                                                Data Ascii: Qx%>Oh(/zV|-'EcF"0DP7`6NrE:'WaMNQ5(!yf8fT~gmkq*8l2doi8R_QmyFHsclQ`9oOHIM4l3;9weqV[JR*/NMg'dUl|kT56yE
                                                                                                                                                                                2024-11-25 14:29:22 UTC8000INData Raw: f7 26 8f 50 ca a3 25 fc 2a 2e b6 a2 bf 4c c3 f5 11 9e c3 62 61 3b f4 26 f7 6e bd 74 bd 1e 4f db 49 12 d7 97 24 a4 01 77 16 f6 3c ea ae fa cd 96 ed 71 be 53 40 34 0c 81 fa 5e 58 90 b9 55 fc bf bb ad aa bc df 25 1a d0 f0 aa 24 aa f4 ed 9c b8 43 5e 55 78 a4 45 d3 d5 92 30 37 d8 42 d1 4d 6f e5 78 9f c1 92 fc ea a2 9a 95 6e 69 50 a4 bc 9c 47 49 f1 95 68 b0 87 42 13 53 cb bc f8 cd ea 96 b2 e7 8e 32 cc bf c8 87 6e fa 00 2f be 91 3b 10 8d 2e d7 3e e5 25 d6 3c 3d 8a b2 81 54 02 61 31 56 91 ef 60 05 6e f3 da 65 f7 04 5c 74 7c 62 a4 90 b6 1d d0 2b 48 de d2 23 5e b8 13 b6 41 d6 b8 4a ed b7 7e 81 d4 c9 6f 51 82 ee b8 44 54 d9 3b 16 bc 37 52 8b 8f e6 8b 3f 38 a2 e7 3c 5a 17 c9 e7 cd da 07 11 ee f4 e8 73 8d d3 fe 2b 9b 9b 41 95 c1 ad 00 f8 ef 4b 46 5a bf a9 a3 63 78 ad
                                                                                                                                                                                Data Ascii: &P%*.Lba;&ntOI$w<qS@4^XU%$C^UxE07BMoxniPGIhBS2n/;.>%<=Ta1V`ne\t|b+H#^AJ~oQDT;7R?8<Zs+AKFZcx
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: cf 6e 5a b7 18 71 6d 02 0c 8f e0 f3 18 a9 ef a1 be f6 fa ea 1c 55 22 ba 8a 05 08 e5 5d 7a 21 3f 9b f7 a7 97 21 a6 fb 52 a1 8d 33 18 74 4d d6 f2 31 4d e1 1c c0 ac b7 ec 08 1a 6d 5c c6 01 bc c5 02 ab a2 7e bd ed 53 78 42 e1 75 ec 28 94 d6 b0 c2 24 b6 fc 6c ec a5 fe 87 ca 05 5c 7f b4 40 c0 3f 15 da 11 b7 84 25 f1 34 71 4e 52 9a 4e 32 1a 55 4f 80 df 02 18 ad d5 94 88 fc a5 31 89 98 3d e1 e8 56 3e 1d 0b 4b dd c0 df 35 a7 bc ba b1 0a b8 2e f9 32 41 78 f9 66 31 42 7d 69 45 7a 48 cd 71 41 70 b0 97 5a 15 0e a5 91 42 f1 a0 74 18 92 90 b3 c6 49 4c c9 b1 cf 42 14 91 86 99 2b d2 aa 0e f8 09 a8 6b 78 2a 98 f4 75 b7 6b 07 4b 88 d6 21 b4 d6 f4 28 ea e6 81 3a cb bc 60 58 a5 88 14 fb 5b 8d 41 9d 88 bd bc 23 ee 1e 5c 6b 7d 77 de 52 20 d5 eb 44 34 08 23 58 3b fc ba 72 0b 95
                                                                                                                                                                                Data Ascii: nZqmU"]z!?!R3tM1Mm\~SxBu($l\@?%4qNRN2UO1=V>K5.2Axf1B}iEzHqApZBtILB+kx*ukK!(:`X[A#\k}wR D4#X;r
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 0e 4a 56 40 fc ca f1 55 53 a4 88 b2 fc 69 60 dd 2f 27 82 57 16 8e f9 cd 47 f5 c9 50 33 a3 51 a8 cf 07 f1 28 38 dc 79 a9 8d ca 25 c5 a5 70 cf e5 04 ba 5e 82 ab 44 50 9b 31 e0 b6 28 0b 43 9e 55 ab 32 27 e1 da 2b ef 45 9a b1 f3 d1 18 64 4c 68 56 3b 2c 2f 47 eb 4b 70 70 f3 98 73 69 db c0 33 7a 90 ac f0 d5 53 eb 56 51 b0 ac c2 73 a7 4b fd b3 1c 10 ad f1 9d 9c 37 4c c9 66 04 92 c3 ac 31 16 7f 67 e0 7b 00 70 a8 ea b2 af f7 a4 77 66 18 3e cf 09 42 04 29 18 36 7d af bc c8 59 3b 41 b4 65 fc d2 b2 e3 e8 a9 3d 7a 82 8b 9e c0 c2 68 e0 db 87 10 1b dc 7a 2f 8d ed be e7 82 34 01 17 65 b2 11 b6 a8 bf ab f4 2b 2a 78 e3 1d c6 cf b4 81 29 7e d0 52 9d cd fb 84 35 be 91 24 ad 17 07 49 91 94 b9 a5 41 a3 75 da 65 c4 0e ea c2 d4 61 f7 1c 3b 78 91 f6 1b db ba 45 70 8b 5d af ed 1c
                                                                                                                                                                                Data Ascii: JV@USi`/'WGP3Q(8y%p^DP1(CU2'+EdLhV;,/GKppsi3zSVQsK7Lf1g{pwf>B)6}Y;Ae=zhz/4e+*x)~R5$IAuea;xEp]
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 56 33 9e ae 9d b9 eb 20 39 0a 7b a7 21 11 2b 29 b2 7d 2f a6 af e3 31 1b 9b 3b 74 20 dd 6a 2a 20 c8 61 b1 bd 07 20 55 6c 5e 53 77 f4 d7 5a 64 fb a5 9d c4 40 a8 53 4d cb 59 e1 8c be e1 b5 32 5d 6c 73 fa 44 13 16 47 5f e8 8d b5 44 1f 18 d8 17 0a 4b 0a 97 84 3e f9 57 31 cc 6c 7c e1 fb cc 20 b6 64 92 95 5d aa 75 2b 59 f0 09 9a 78 51 4f 55 7b 31 4e ee 32 ba 16 e3 32 e3 e7 65 1c 1f 4b 62 9f d2 a1 67 cf 76 95 fd 94 4c 24 28 93 71 15 25 87 47 5b 8a 0c 4c 9c 6e 01 e9 0d 6b 62 73 c1 27 57 9a bb 07 b9 38 94 ad 1f ee 37 07 45 b8 d6 9d 0a 4e 35 4e bd 73 d0 26 16 01 88 13 1e 72 b7 31 67 42 01 03 86 54 ef 49 42 ca de 4e 75 cd d6 78 49 84 bf 1e 4c f1 04 2f aa dd 2d 1e b6 81 0e c0 bd 32 e8 7a 20 44 c4 f2 9b ad a5 21 bc 70 27 54 8d fe 44 7a f1 85 7f af 33 1d 49 75 8e 59 51
                                                                                                                                                                                Data Ascii: V3 9{!+)}/1;t j* a Ul^SwZd@SMY2]lsDG_DK>W1l| d]u+YxQOU{1N22eKbgvL$(q%G[Lnkbs'W87EN5Ns&r1gBTIBNuxIL/-2z D!p'TDz3IuYQ
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 65 e6 ed 4d 0f 95 5a 10 5c 7c ec 37 15 27 21 40 15 87 92 29 8b 45 12 28 a4 49 2f 07 f4 e5 b3 46 55 5f ba e5 bd a2 35 80 44 19 5b ce f1 9d c1 4f 9f 90 29 8a e1 c8 f3 74 34 21 4c 94 7c 97 e2 33 48 37 85 88 fd f3 04 55 07 f8 4b e6 3f 60 68 60 e3 64 0c 44 69 62 89 b7 c2 ea ff 95 e5 44 9e 56 9b 5d 1b 0d 7b ee a2 4b 8e 47 10 7f 07 bc 46 35 d4 dc 87 b8 df af db 3b 17 cb 06 ee e4 35 b1 25 91 fa 3d 42 0d 43 e0 6b ff 07 a2 89 4e 67 62 68 33 6e ca ee 90 79 c3 1b 74 e8 81 5c 74 bf 01 63 70 f8 ad ff 72 9d da fa b7 9f 26 39 30 27 ae 32 db 1f 93 fc 04 7d 4e 97 02 de 70 ed 9d d6 95 78 a6 b6 33 56 61 cf 93 fd 10 87 50 a6 28 5e 8b 59 ba 47 89 c4 6f 3a 18 1b 73 55 e4 01 04 e2 ba 9d 74 82 89 04 28 ee 49 aa b0 4b e2 fb 03 cf 0e 55 80 42 00 f0 66 dd af 07 08 90 f1 60 5e 1e 57
                                                                                                                                                                                Data Ascii: eMZ\|7'!@)E(I/FU_5D[O)t4!L|3H7UK?`h`dDibDV]{KGF5;5%=BCkNgbh3nyt\tcpr&90'2}Npx3VaP(^YGo:sUt(IKUBf`^W
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: f0 e0 e0 cd d4 25 2e 1b de ea e6 84 09 e9 2e ec 3c fd d5 ef 8b ad 1e 05 48 34 5a 78 ca 00 ae de e4 f2 d0 5d 7b c1 93 41 37 11 3d ce 35 e1 27 09 3c 19 45 00 3f cc 3f 60 4a bc 79 6e c0 0f e1 37 6f 19 61 5d 0b 6c 94 63 0a b9 07 23 89 5d b2 18 8e b3 7c 82 f8 bd 76 d5 a3 e7 1d 8b 39 cc c8 bf ed 21 e5 dc b8 b5 e8 13 80 15 ff f2 20 fd d2 16 3b 58 b2 48 d7 2d 44 ac 88 54 2a f6 20 27 4f 51 4c c7 0b 6d fa b0 a6 f9 c9 03 e7 3b a2 e4 22 f0 32 a6 1a f9 61 d5 e8 d7 97 50 01 db de fd 77 57 56 5e 4f 18 8e 28 9a a9 7f b5 91 3d e8 d1 dc 00 55 1a 97 d4 91 de 87 cb 9a 7b 22 e3 df 74 dc 94 5a 28 12 f3 ac 12 55 0f 1f 0c 7c e6 4b f4 0d cf 18 2c d1 12 a5 e0 fe 24 f7 a7 5b 42 12 ee ed 09 10 73 02 b0 ed d9 29 1c 18 39 ec 2e 25 89 20 4a 78 0b 82 2a aa 29 db 8c 7b 4b b7 17 2a a9 4c
                                                                                                                                                                                Data Ascii: %..<H4Zx]{A7=5'<E??`Jyn7oa]lc#]|v9! ;XH-DT* 'OQLm;"2aPwWV^O(=U{"tZ(U|K,$[Bs)9.% Jx*){K*L


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                47192.168.2.749795107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:22 UTC560OUTGET /uploads/slider/-2023-12-20-65828a94dc64a.webp HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _ga=GA1.2.1777512253.1732544951; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1
                                                                                                                                                                                2024-11-25 14:29:23 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:23 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 10:51:16 GMT
                                                                                                                                                                                ETag: "4344c21-210f8-619e5fef5f100"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 135416
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:23 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                2024-11-25 14:29:23 UTC7628INData Raw: 52 49 46 46 f0 10 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 7f 07 00 5d 02 00 56 50 38 20 b0 10 02 00 50 97 08 9d 01 2a 80 07 5e 02 3e 1d 0e 86 42 21 04 5e 9b 35 04 00 71 2c 6d c5 26 a5 ec 3e 1e 78 e0 c1 e0 03 9f 4f 97 c1 66 08 3e 58 6c af 03 89 67 5a 73 56 50 0d e8 ca db ce 6e 67 de 94 78 13 38 bd c6 7e 4c f8 fc d1 7e df fc 6f f9 4f d8 7f ef 1f b2 ff 28 1c a7 d7 f7 98 7e f5 fe 5f fc 2f f8 0f fa 9f e5 fe f6 7f 8f f6 4b de 17 bf 7f b0 ff b7 fe bb f6 f7 fd af ba 57 9d 7e ab fe 17 fb b7 f9 4f f3 5f dc 7f ff ff c9 fb eb fe cb fe 2f fa 5f f3 1f f0 ff 7f fe d3 7f 5d ff 27 ff 03 fc ff df ff e0 2f ea 17 f7 9f ed df e5 bf d4 7f 70 ff ff ff 77 f1 9f fd ef dd 2f 77 bf e2 bf e5 7f e8 fd 99 f8 13 fc e3 fb 17 fb ef ef ff e8 ff f6 fe ff ff f5 fc 71 ff 85 ff
                                                                                                                                                                                Data Ascii: RIFFWEBPVP8X]VP8 P*^>B!^5q,m&>xOf>XlgZsVPngx8~L~oO(~_/KW~O_/_]'/pw/wq
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 69 f5 3a fe 2d 35 d9 2b e4 e0 77 cc d8 57 09 32 e6 2d 0a a4 c8 b5 97 53 13 1b e3 6a f3 f4 b2 fe 8a 60 a4 7c b1 54 b3 1b b2 6f 20 9d 30 0d d3 65 d7 0f 77 8b 66 94 08 71 ce 98 dd b3 6f 2d 23 e2 b3 d8 20 5a d9 fd 8a 8f b5 df e8 53 cb 10 73 7d 13 6a 13 d9 98 16 46 45 7e 5d a7 af 91 b9 83 18 87 89 89 98 65 86 3d 81 a7 67 b7 5e df 29 95 f3 9a b2 4e c6 0e 16 00 9a f9 bc 35 48 1d fe 13 c3 a8 1d dd 5a 33 9b 89 d3 73 a6 7a 2f fe 5e 8a 16 4d ef 84 30 7d ff 47 9f b2 69 26 41 3e b0 0c 48 98 74 0e 3f 70 16 35 86 a5 ba 1f 53 06 70 18 16 53 81 ca 98 93 6f f4 0a 24 af e1 5a d1 37 18 2b 1c 76 a5 76 4b 36 e8 30 eb ba 15 b3 b9 cc c4 de 53 67 bd 71 42 87 65 fd 32 7c d8 4f 78 85 14 9d 30 82 f1 4c e0 3d b2 f7 81 4b ba a0 5f 3c 40 11 1b 31 91 93 06 6f 32 d5 f4 b9 a5 76 d1 ea b8
                                                                                                                                                                                Data Ascii: i:-5+wW2-Sj`|To 0ewfqo-# ZSs}jFE~]e=g^)N5HZ3sz/^M0}Gi&A>Ht?p5SpSo$Z7+vvK60SgqBe2|Ox0L=K_<@1o2v
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 76 7f 09 f7 99 51 2c f2 8a 62 9b 16 bf 02 66 c7 33 1d e6 03 cd c1 88 0f c5 08 45 b3 51 14 23 ce 31 d0 f0 09 87 96 38 0e e9 ec 51 f2 04 dc 85 7c 24 58 1d d4 db f9 b7 09 f1 1a 5d 87 15 8a 2d 33 f1 8e 59 85 55 5d 23 81 e5 6e 52 da 26 bf 52 2c c3 5b 5b 13 86 bb 63 06 80 e7 a4 e3 b6 df 37 d8 94 a2 b1 d2 33 92 3e a0 21 e3 4e 90 32 e0 75 ac 51 75 f3 bc 73 55 b4 38 cd 24 01 68 85 66 6e b3 b3 91 b8 59 bd e4 8b be 3d c5 98 a2 51 c0 9f 51 48 fa 4e 22 b8 a0 7a d0 49 44 e0 82 25 8d 04 94 f2 28 75 69 f8 a8 0e 95 27 9c dc 15 5b 72 0d 7c b4 be 74 7d fb fb f0 50 47 fd a9 f8 17 8e c2 4c 61 bb 14 75 06 51 d4 ab 9b 76 b1 fe 76 a1 c2 f1 7f cc d7 1d a7 df 9d e5 83 13 13 ec b0 c3 6d c3 25 c5 6d 5a 01 74 dd b4 69 47 8e ad 8e e0 0e 46 f4 c1 7b 0f ad fa 0b ec 7b e9 de 05 78 f5 97
                                                                                                                                                                                Data Ascii: vQ,bf3EQ#18Q|$X]-3YU]#nR&R,[[c73>!N2uQusU8$hfnY=QQHN"zID%(ui'[r|t}PGLauQvvm%mZtiGF{{x
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: fa 10 e2 64 1e 8b 3f 9e 23 fa e5 c7 e7 4d 9b 0b b3 de fd 79 e6 1a 53 06 b6 60 d3 ec db 17 af 97 ad 93 05 8f 40 28 27 41 83 84 cd fb 8b ca c8 e0 b2 f2 06 4c c7 c4 45 d3 dd a8 2e 10 01 be df 27 9c 80 bb e0 cd a1 45 df 3c f3 04 af 59 c1 89 35 59 1d 5e 32 0b 6e f0 9f b2 73 a0 ee 40 96 89 f7 bf eb 45 7a e5 0d 27 4e 5d 0e 1d 19 a8 8e a8 b9 a3 f1 46 e3 f2 ce aa f5 d6 12 88 92 1c 2c 8d 26 dc 7e a4 2f 8d be a7 c1 57 f5 3d 9f 00 12 67 48 8c a6 c8 5b 6e 8c a7 c9 eb b7 b0 bc 6c 47 a9 23 34 47 d2 26 dc c2 6e 83 d6 56 27 df e4 71 60 da 24 47 6d 4c 92 e7 2a 26 ad 48 88 55 61 a9 4d 84 34 3f 7f e7 31 b2 63 6b 9c 3b 63 35 69 3c d5 d9 a7 65 fc 42 ec cb 5a 2b 31 c9 95 0c 57 94 2b 0d b9 f3 fd ab 84 3b 09 75 4d 02 87 ea 37 a7 82 57 8a da 1e bc d6 6e 51 dd 3b 23 fb d6 36 94 4a
                                                                                                                                                                                Data Ascii: d?#MyS`@('ALE.'E<Y5Y^2ns@Ez'N]F,&~/W=gH[nlG#4G&nV'q`$GmL*&HUaM4?1ck;c5i<eBZ+1W+;uM7WnQ;#6J
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 46 74 66 ab 33 06 a6 e8 78 8c fe a9 e1 b3 24 0f ae 87 a6 55 74 30 84 1b 75 7a 09 23 e8 f4 a7 5c d6 05 ed 71 42 02 15 dd 87 4c ce e0 c9 8d cf 4f a0 0e df 4b df 41 94 c7 f1 36 18 57 7e c1 29 98 13 3e 5b a6 95 94 25 d4 c5 d4 ee a8 83 fc 55 6c e8 65 4b d9 75 24 1d 61 03 00 6d ab 12 46 bb b7 32 b0 37 6f 4c 9a 83 3f 8a bd e0 29 2f e1 4b 91 7b 90 89 d7 c4 48 7c e4 74 0b 8f fe 72 c2 d5 b4 7a 90 10 b6 ea d7 f3 f4 ed be 20 49 be bd c0 e1 37 c3 22 0a af 62 cc df e9 a0 5d 25 77 a0 9c 7a e0 58 11 7d a4 da af cc 37 fa f3 bc 71 fd 5c 3a 88 36 cd 95 a8 fd 45 cb c6 8a 16 f2 e3 e5 bb b0 e0 08 5d f1 dd 9e ff 20 c0 26 2d 8f 7e 69 9d 2d 1f 43 70 41 13 f9 1b aa 87 b6 1b 13 53 64 bf 05 c3 21 d4 6a 45 9c 8b d2 ba f6 d9 32 79 60 65 01 a1 f9 45 25 3a 49 ba 85 5f bb ee 63 ae 57 da
                                                                                                                                                                                Data Ascii: Ftf3x$Ut0uz#\qBLOKA6W~)>[%UleKu$amF27oL?)/K{H|trz I7"b]%wzX}7q\:6E] &-~i-CpASd!jE2y`eE%:I_cW
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 8d 51 0a 90 74 d9 ce 2a 68 c1 c4 9c a7 8c ed f5 2d 1e 00 ab 8f 26 2f 06 cf 1a 5d 44 18 b9 1c e5 a4 8f 5e ab 60 37 56 fa e5 dc ad de 57 2f c2 41 8f 67 22 63 7c 01 64 f8 39 6f 1b 5d d9 33 92 86 9c fe 41 e3 e2 ac cd a1 ed f8 a2 a1 a9 05 60 77 3f af c9 8d aa fa ef 71 ea 5f 08 14 96 30 36 94 56 ca f8 60 be 42 d3 83 f7 90 8d 50 a6 4b bf be f0 a4 c6 37 ad a8 e8 eb f5 1a e4 1a 2e 34 31 7d 59 0a ce b8 e1 ef fd 7b 73 58 ea 12 91 44 4a 63 80 f3 e7 81 d8 74 de 40 ac f9 4c 61 9e 19 e0 d2 41 36 71 64 52 f4 d0 5b 58 5d 04 ab 14 3f 74 b7 e8 0c d0 9d 27 17 a9 46 28 e1 e6 7e 45 bb 10 4d 83 17 5e 0a bf 3c d9 fe ba 99 aa 49 66 64 09 0f ca e7 02 53 03 cf 1f 31 c3 55 84 fd 95 2b 98 57 ee 0c 4d 29 63 6a af 2f 1f 1b 1b a2 5f fe 3b 92 1c 82 3a d0 05 27 cd 6f 8c 40 df 09 1e 20 c2
                                                                                                                                                                                Data Ascii: Qt*h-&/]D^`7VW/Ag"c|d9o]3A`w?q_06V`BPK7.41}Y{sXDJct@LaA6qdR[X]?t'F(~EM^<IfdS1U+WM)cj/_;:'o@
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: f4 40 9c eb 65 9b a2 de 98 4d 73 1c 23 27 9e 36 e9 da 05 1f 57 3c d9 55 9d 48 34 ec b3 33 09 36 1b a6 c0 2e 3d e6 46 58 e5 f8 d0 ba fb 77 e0 b0 63 31 0e 44 42 d1 14 87 f4 f3 fb 00 1f 2f dd 4d 16 04 89 5f eb ce 0b a2 b7 56 e0 59 e5 7c 73 5f 43 23 c7 62 b5 e9 36 0c ac 29 5e 10 79 20 f0 75 29 16 1b 2b 40 42 b8 6e 6e ca dc 96 57 23 eb af a9 a2 6c 8e 58 f5 42 5e 1f a0 92 cd 7a a8 6b 51 03 60 9c bf 55 0f b5 84 59 1f 58 45 4d 8d 2a bd be c8 83 20 5b a4 37 01 b8 7f 5a 76 02 d0 18 ee a7 bc 72 b5 c5 9d a6 43 48 73 45 4f 9d cd 75 88 f9 3b d0 4d 21 c9 9c c7 e7 f7 61 fe 19 fd 3a 8b 7e 32 c1 90 7f dc de 2e b7 9a 12 5e a8 91 3f 3e 79 ea 67 98 6e e8 ad 79 a2 6a 54 7a f5 1e 14 1a fa 74 81 a1 c2 19 e9 a6 d0 66 fa 99 11 17 6d 99 a6 96 58 8a aa b8 48 05 2a 22 1e 60 98 c9 35
                                                                                                                                                                                Data Ascii: @eMs#'6W<UH436.=FXwc1DB/M_VY|s_C#b6)^y u)+@BnnW#lXB^zkQ`UYXEM* [7ZvrCHsEOu;M!a:~2.^?>ygnyjTztfmXH*"`5
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 32 0e 03 3c 74 7a d5 60 c2 f7 6a 55 64 3e 85 65 68 4d 30 ae 78 39 78 65 df 5a ba 75 07 3e a5 96 76 c8 4c 02 8f 7e cb 58 33 41 8c 9d e4 51 68 a9 38 4d 61 03 41 68 11 62 e7 59 ea cd 9f 53 9a 5a 4d bf b5 56 72 33 0d 00 fa 02 3a 2c f0 e7 50 96 99 15 82 c0 5f ca ef d7 bb ad 0a 6d c0 14 19 bc 9d 95 c3 c8 74 5a e2 75 3a 5a d6 39 78 8e 92 96 e9 9a fd db 5b 24 f3 26 13 b2 f1 55 0f 83 3b 44 3a 54 60 3c 7b 8d 3b cf 31 64 26 af 15 76 cf 24 f1 85 f8 51 3a d9 c9 c8 35 da 44 1e a6 ba 51 8f bd bf ee 64 f6 fe 4c ba 10 7b a2 d9 77 9e 2e b9 42 6f fd e2 01 3a be 5f f9 9b cd 70 3d 9f a7 b9 6d 7f 4a af 19 0c 13 02 12 15 81 59 6f 30 d2 8a 69 df 94 b6 1e 23 07 e5 20 27 33 19 f7 f6 f1 16 43 a6 b4 ad 1c f5 fe 8f 7f 8d 70 1f e2 d5 e3 c4 73 8e 59 49 73 5b a7 c5 69 94 f7 f5 a8 f1 34
                                                                                                                                                                                Data Ascii: 2<tz`jUd>ehM0x9xeZu>vL~X3AQh8MaAhbYSZMVr3:,P_mtZu:Z9x[$&U;D:T`<{;1d&v$Q:5DQdL{w.Bo:_p=mJYo0i# '3CpsYIs[i4
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 83 a7 f8 de 50 e4 c1 c3 63 d2 64 dd da c3 09 14 e8 c8 52 57 2a 84 ce 53 82 c8 bc 3b ab 09 1f 71 04 e8 15 4b c8 b5 cc 12 cf c2 a9 2f 8c 84 28 43 3a 99 3f 7e 8e 49 5d 42 c8 ad b0 57 6d b8 7a a9 67 4e 1e f7 38 0d 71 27 39 6a e7 8a 8f f7 29 1a 0f b5 95 71 58 68 22 a4 3d 77 1e 20 cc 29 2b 27 d3 99 47 75 7c fe 51 80 39 4b 7b 24 18 d9 7f ed 20 a1 af 71 a1 69 7c 0e 00 7b d5 07 f1 0a 8b 48 8c a0 9d 95 56 51 61 29 e5 b8 57 c8 ff 50 21 d1 7b b3 0f 39 cf d2 4c 47 13 06 7a 76 19 ea 38 3c 7f 84 ee 70 1b 90 0d 27 64 17 85 34 f6 42 d4 1c b3 58 5e 13 be 77 e0 d1 5b f3 e8 f9 39 72 43 ae 22 70 17 1e f3 ab e7 b2 6b 40 bf 31 1e ca c2 1c 28 23 2d 48 8f b7 36 cc 6e c2 4b 84 ae 5f bc 9f 31 6c 36 9b 36 25 76 62 27 62 84 82 79 7e 79 74 5b 00 69 e5 00 d1 c7 59 72 52 5e 39 f1 ad 66
                                                                                                                                                                                Data Ascii: PcdRW*S;qK/(C:?~I]BWmzgN8q'9j)qXh"=w )+'Gu|Q9K{$ qi|{HVQa)WP!{9LGzv8<p'd4BX^w[9rC"pk@1(#-H6nK_1l66%vb'by~yt[iYrR^9f
                                                                                                                                                                                2024-11-25 14:29:23 UTC8000INData Raw: 29 e9 f0 d0 fa f4 33 ba dc a0 1e 78 87 55 74 87 f0 a8 fd ed 12 45 14 95 77 d0 be df 4c a1 8b 36 ec 8d 9e 81 e9 03 5e 71 ce 5a e5 05 2c c7 32 87 50 5b e1 b5 2a f0 b0 c2 a5 43 6b fb ec 9f 3d 71 57 da b4 e4 e6 a6 78 27 b9 36 8f fa 8a 0e c7 66 e2 7c fb 0e c8 0d e9 08 77 76 81 23 3a f9 c1 b1 08 8e bc e9 e2 56 6f 72 91 1d 17 fe ef 02 f9 71 d2 7b 4a a8 93 42 3e f4 79 23 4c 67 9f be 0c 17 9b 22 0f f5 74 c3 b6 73 07 f7 77 ca 85 b2 d6 a2 c0 8b b5 f2 85 d6 8d 59 4e 55 88 09 14 37 7e 66 a1 37 35 f8 f1 04 a5 67 14 8d f5 ad e5 db db 24 fb df 1e f5 1f 25 2b be 2a 4e 4c f6 18 71 0d 19 9c 7e 10 31 f4 99 c1 ad 1a 23 a7 f0 a2 c1 1b 7f 35 2e b0 55 2e 08 38 f3 6f 83 b6 63 f4 35 5a 27 06 f0 76 47 d1 da e9 c3 ca 40 99 15 6f 2d f5 d9 bc dc 3c 5d eb d1 0b 6a 50 39 68 5f 79 41 f6
                                                                                                                                                                                Data Ascii: )3xUtEwL6^qZ,2P[*Ck=qWx'6f|wv#:Vorq{JB>y#Lg"tswYNU7~f75g$%+*NLq~1#5.U.8oc5Z'vG@o-<]jP9h_yA


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                48192.168.2.749798157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:23 UTC1193OUTGET /signals/config/343562700383615?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:23 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-aDIv0xyX' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:23 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:23 UTC1INData Raw: 2f
                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                2024-11-25 14:29:23 UTC13823INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                2024-11-25 14:29:24 UTC16384INData Raw: 72 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 64 6f 6d 61 69 6e 21 3d 6e 75 6c 6c 26 26 62 2e 64 6f 6d 61 69 6e 3d 3d 3d 6a 28 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 7d 29 2e 6c 65 6e 67 74 68 3e 30 3b 66 26 26 28 65 2e 6c 6f 63 6b 73 2e 6c 6f 63 6b 28 22 70 72 6f 68 69 62 69 74 65 64 5f 73 6f 75 72 63 65 73 5f 22 2b 63 29 2c 67 2e 63 6f 6e 73 6f 6c 65 57 61 72 6e 28 22 5b 66 62 70 69 78 65 6c 5d 20 22 2b 64 2e 69 64 2b 22 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 47 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65
                                                                                                                                                                                Data Ascii: rces,function(b){return b.domain!=null&&b.domain===j(a.location.hostname)}).length>0;f&&(e.locks.lock("prohibited_sources_"+c),g.consoleWarn("[fbpixel] "+d.id+" is unavailable. Go to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.e
                                                                                                                                                                                2024-11-25 14:29:24 UTC16384INData Raw: 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63
                                                                                                                                                                                Data Ascii: tion",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsPlugin"),b=f.getFbeventsModules("SignalsFBEventsSendEventEvent"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c
                                                                                                                                                                                2024-11-25 14:29:24 UTC16384INData Raw: 28 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 29 29 3b 76 61 72 20 62 3d 76 6f 69 64 20 30 2c 63 3d 76 6f 69 64 20 30 2c 65 3d 21 30 2c 66 3d 21 31 2c 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 61 2e 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 61 3b 21 28 65 3d 28 61 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 65 3d 21 30 29 63 3d 61 2e 76 61 6c 75 65 2c 63 2e 62 72 61 6e 64 2e 69 6e 63 6c 75 64 65 73 28 22 43 68 72 6f 6d 65 22 29 26 26 28 62 3d 63 2e 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69
                                                                                                                                                                                Data Ascii: (a.platformVersion));var b=void 0,c=void 0,e=!0,f=!1,g=void 0;try{for(var h=a.fullVersionList[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),a;!(e=(a=h.next()).done);e=!0)c=a.value,c.brand.includes("Chrome")&&(b=c.version)}catch(a){f=!0,g=a}fi
                                                                                                                                                                                2024-11-25 14:29:24 UTC2560INData Raw: 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e
                                                                                                                                                                                Data Ascii: t";var a=f.getFbeventsModules("SignalsFBEventsPlugin");e.exports=new a(function(a,b){return})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.gating");f.registerPlugin&&f.registerPlugin("fbevents.plugins.gating",e.
                                                                                                                                                                                2024-11-25 14:29:24 UTC10200INData Raw: 79 22 3a 74 72 75 65 2c 22 62 6f 64 79 5f 73 74 79 6c 65 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 69 6e 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 6f 75 74 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 63 69 74 79 22 3a 74 72 75 65 2c 22 63 6f 6e 64 69 74 69 6f 6e 5f 6f 66 5f 76 65 68 69 63 6c 65 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 5f 69 64 73 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 73 22 3a 74 72 75 65 2c 22 63 6f 75 6e 74 72 79 22 3a 74 72 75 65 2c 22 63 75 72 72 65 6e 63 79 22 3a 74 72 75 65 2c 22 64 65 6c 69 76 65 72 79 5f 63 61 74 65 67 6f 72 79 22 3a 74 72 75 65 2c 22 64 65 70 61 72 74 69 6e 67 5f 61 72 72 69 76 61 6c 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 64 65 70 61 72 74
                                                                                                                                                                                Data Ascii: y":true,"body_style":true,"checkin_date":true,"checkout_date":true,"city":true,"condition_of_vehicle":true,"content_ids":true,"content_type":true,"contents":true,"country":true,"currency":true,"delivery_category":true,"departing_arrival_date":true,"depart


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                49192.168.2.74980213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                x-ms-request-id: c569ec8c-a01e-003d-0e22-3d98d7000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142924Z-178bfbc474bmqmgjhC1NYCy16c00000007ng00000000dbfx
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                50192.168.2.74979913.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142924Z-178bfbc474bq2pr7hC1NYCkfgg00000007ug000000002ygu
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                51192.168.2.74979613.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                x-ms-request-id: 07340943-801e-0067-67f5-3efe30000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142924Z-174c587ffdf8lw6dhC1TEBkgs8000000062000000000dswp
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                52192.168.2.74979713.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                x-ms-request-id: a955e5b3-501e-008f-551d-3e9054000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142924Z-15b8b599d889gj5whC1TEBfyk000000005vg00000000e77k
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                53192.168.2.74980013.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                x-ms-request-id: cbc435e9-501e-0016-3f64-3d181b000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142924Z-15b8b599d88vp97chC1TEB5pzw0000000640000000003139
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                54192.168.2.749807107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:24 UTC670OUTGET /uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPG HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:25 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 18 Nov 2024 06:37:42 GMT
                                                                                                                                                                                ETag: "7080808-5f04-6272a27565303"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 24324
                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:24 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:25 UTC7652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 3d 44 7a 8d c3 98 a3 59 51 0c 4b fc e0 90 30 3e 3c 9a f9 d6 f1 02 dd cc a8 72 81 88 07 d4 66 9d e9 ee 22 1d 07 b2 0e 5c 8d 94 87 b5 13 67 92 cc be aa 2b b6 a1 d2 ed a3 c6 03 73 cd 22 d9 f6 3a 67 8e 30 68 b0 31 75 0b 7e 34 50 77 20 a5 ab ba 28 02 a0 54 64 b6 10 df f5 3e 98 75 18 5e 6b 15 56 52 a1 49 01 89 1c 9f 85 4c 49 84 53 9f 2e 69 56 57 01 2f 22 87 63 39 91 86 02 8e 73 e5 fd 68 2f 73 9a d3 a7 94 48 74 97 8d 4a eb 25 9c 6b 61 2a d9 c1 08 68 9d 51 58 29 2a 53 d7 8c 73 df 8a a2 f5 3e 9f 1d 8b 5c db da 91 25 b4 73 9f 0d c2 ed 1b 48 e7 03 c8 6e cd 5b 75 1d 69 64 80 b3 19 21 9a 3e 15 7c 2c 93 8f 43 55 4d 42 69 6e e2 b8 79 d0 a3 be 58 a9 f2 f3 a5 7a 5c c5 a0 b4 6c 09 4e f5 06 8d 22 cd 95 59 55 ae 85 e2 9c 54 3c f1 4a 11 92 3b 57 7c 02 57 18 94 c8 07 9c 55 aa
                                                                                                                                                                                Data Ascii: =DzYQK0><rf"\g+s":g0h1u~4Pw (Td>u^kVRILIS.iVW/"c9sh/sHtJ%ka*hQX)*Ss>\%sHn[uid!>|,CUMBinyXz\lN"YUT<J;W|WU
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 3b 4e 01 0b dc 1a 5e 79 84 2d 2f 29 98 21 33 38 31 aa 07 a7 c6 34 b5 6c e0 96 63 9a bf 15 95 2d ec 20 13 ca 11 4c 4f 2a 86 38 65 27 f0 3d aa bd d5 3a 64 1d 32 63 8c 02 96 93 96 7b 71 92 c7 6f c7 cf cf ce 8b b3 d5 9a e0 e8 72 da c7 0b 2c c4 5b 4c 8c a7 dd da 49 04 0f 5e d4 6e a3 28 92 38 3c 37 7c 77 df 70 16 f0 21 31 ba 61 2b 7e 1e 9b 7a 2c ab 57 b4 9e 1d 4a 58 67 8f 63 46 d8 20 9a e4 92 6c 8b 6a fd e1 cd 5c fd a5 db 37 fb e5 7e c5 71 bd 63 71 ff 00 20 aa 45 cc 61 27 8e 52 38 e5 18 7a fa 57 5a 07 99 22 6b cf 24 05 cc 95 9a 5e 5a a7 61 9e 39 61 57 56 19 c7 2a 7b 83 57 cf 64 1a 07 db f5 59 f5 7b bc f8 51 a1 8e 38 fc 98 67 96 3f 51 c7 ca b2 f8 86 62 20 0c 92 2b 4c f6 5f af 5a e8 9a 34 f6 c7 51 84 4a ec f3 48 24 52 a2 35 0b c2 82 7b 92 73 da 91 eb 06 51 8c 44
                                                                                                                                                                                Data Ascii: ;N^y-/)!3814lc- LO*8e'=:d2c{qor,[LI^n(8<7|wp!1a+~z,WJXgcF lj\7~qcq Ea'R8zWZ"k$^Za9aWV*{WdY{Q8g?Qb +L_Z4QJH$R5{sQD
                                                                                                                                                                                2024-11-25 14:29:25 UTC672INData Raw: 84 67 04 f2 69 32 7f 10 d3 d6 ff 00 ad 6e 48 58 40 0a 47 dd 39 0a b1 d4 06 70 46 45 4b 5f 13 e0 f9 76 f2 a8 fb 6f fb f5 49 dd ff 00 0b e9 41 38 cd 24 2d 2a 55 f2 37 8e 7b d7 ad c1 f7 89 19 3f 2a 36 f7 f8 a6 9a 8b b5 74 db 84 cd 3b 94 b9 e5 07 7b 19 6f 0f cb 8e d5 cb 24 2b 3a e0 0a 76 f3 ba 7c a9 76 7f c6 5a d0 c6 60 1b 2c 14 e9 89 8d c1 6d a2 9e b6 88 b0 75 03 b9 a7 8f f1 1f e5 4f 59 77 6f 9d 29 26 1b 00 b2 88 d4 cb 5a fa d4 66 af 08 05 01 1e 55 62 93 bf d2 a0 f5 af be bf 2a 1b 60 60 3c 28 42 86 68 94 b7 a5 2c 42 80 72 6b 9f fe e5 2c d6 c3 19 ff 00 55 94 d4 91 2b 1e e6 8d b0 b6 53 22 8f 77 f0 a1 d7 b8 a3 ad 3e f8 f9 d3 98 f0 46 5c 0e 90 a9 4a ad 9a ed a8 fb fb 34 2f 92 c7 81 8e f5 26 3e e9 a8 cb cf e2 9a e8 8c 68 2f f0 05 4d 51 c2 0d ae 7c 32 c7 e9 4c 3c
                                                                                                                                                                                Data Ascii: gi2nHX@G9pFEK_voIA8$-*U7{?*6t;{o$+:v|vZ`,muOYwo)&ZfUb*``<(Bh,Brk,U+S"w>F\J4/&>h/MQ|2L<


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                55192.168.2.749808107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:24 UTC655OUTGET /uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPG HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:25 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 11:52:12 GMT
                                                                                                                                                                                ETag: "7080850-6a73-626b5d90c36f0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 27251
                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:24 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:25 UTC7652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: cb 92 09 f5 c8 a6 fa 7a 53 65 d4 d3 43 6e 77 d8 c9 1f 8f 1a 13 f5 48 3b 59 47 a0 e7 b5 3b 43 77 d2 99 04 8e 61 db aa ba c3 0b c5 a1 5d 4f 05 ba ad b2 a9 11 c8 ed 97 dc 78 24 0f 2f 3a af 69 d0 ab dc 66 45 2c 88 a5 c8 07 19 c0 ce 2a d5 a7 3b c9 69 3d 9f 8f 09 b0 28 49 0e a4 3a 67 b7 3d bb 91 55 97 f1 74 fb b3 c0 12 21 c6 0f 20 ff 00 85 29 b7 bd ab 78 ee 27 5b 7a f4 4b b7 b9 17 97 4b 04 f0 44 22 90 ed 1b 10 02 9e 98 3d ea 35 a3 98 35 18 48 cf bb 26 3e 7e 55 2d 2f ad a1 57 78 2c 55 2e 4f d5 73 21 21 3d 70 3f 9d 73 41 b1 93 50 d4 50 46 a5 95 0e f7 3e 5c 79 7d b5 27 61 6a c1 21 8c 73 9c 28 52 2f ab da 59 da de 78 16 6e 0c 52 42 e6 64 dd b8 2e 06 41 f8 1c d4 b8 c9 f0 a3 e7 f8 07 e5 40 35 c9 c9 88 b4 11 25 ba 3b 94 99 00 e7 78 ef 93 e6 2a c1 11 cc 31 71 fc 03 f2
                                                                                                                                                                                Data Ascii: zSeCnwH;YG;Cwa]Ox$/:ifE,*;i=(I:g=Ut! )x'[zKKD"=55H&>~U-/Wx,U.Os!!=p?sAPPF>\y}'aj!s(R/YxnRBd.A@5%;x*1q
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 86 24 1c fc 73 5e e6 2c 06 e1 61 18 e6 da 47 8e 5d 68 6f ff 00 6b cf 61 64 1c ae 22 d7 c7 e1 67 33 ef b2 29 ed 1a ca 3b 47 87 52 81 87 8d 23 6c 91 48 fa d8 1d fe 74 0a ca e6 2b cb 75 59 86 0a f2 3e 15 7a f6 a9 6d 6b 6d 67 a4 a5 bc 82 46 96 16 95 ce 73 83 90 2a 8f d2 73 da e9 da e4 57 37 8e 12 28 f2 c0 b2 17 01 bc 8e 07 9d 67 42 f7 31 bb ad cc bd 13 4d 6c da d5 ce cb 46 d6 57 4c 0b 61 69 b1 1c 96 04 e1 0e 4f 9f 3f 21 51 ae 7a 6b 51 d0 2c 85 ce a5 77 05 e6 fc 19 36 26 d6 46 24 0e 3f b4 39 ef c1 1f 95 ff 00 a7 f5 b8 b5 2b 60 79 51 df 77 70 c3 d7 3e b5 5d f6 90 a2 e9 ac c4 ea e2 1d c4 45 83 c1 38 39 ce 3c f0 3f 3a 5b 72 9c 5d b6 c9 92 62 06 b3 7d d5 0e f2 ef c7 63 1c 2a 5c f9 e2 b4 8f 67 08 5b 42 5d 9e 04 32 09 8c 6e 1d d9 19 9b b8 24 8e 3e 1f 65 50 d2 05 8f
                                                                                                                                                                                Data Ascii: $s^,aG]hokad"g3);GR#lHt+uY>zmkmgFs*sW7(gB1MlFWLaiO?!QzkQ,w6&F$?9+`yQwp>]E89<?:[r]b}c*\g[B]2n$>eP
                                                                                                                                                                                2024-11-25 14:29:25 UTC3599INData Raw: 1c f7 ee 78 ab c5 ae f8 8d 5d 29 65 09 59 f0 5d 9d 6f 76 bd ec f6 2f fa fc c8 aa 00 10 b6 e3 f6 8a d2 65 c6 d3 db 8a cc 7d 99 6b 30 58 5e dc 5c ea 96 cd 2d 9b 20 8f f7 7f 59 18 9c 8e 32 38 e0 d6 95 fd 38 e9 60 08 fd 9b 79 cf 99 51 ff 00 ba aa 65 c7 23 a4 b0 16 8f 0d cc 8e 18 43 4f 3b 59 df 5f c0 cb a8 5b cf fc 05 0a fc 88 3f e3 51 ba 25 80 ea 9b 42 39 1b 5c 7f ca 6a 57 b4 4d 4e d3 59 be 80 e9 d0 cb 0d 9c 6b 8c 3f 1e f1 ee 7b 9a 8b d0 37 76 56 7a f8 9e f2 27 96 08 a3 60 56 31 93 92 30 3c c5 34 6a 10 d1 1d 15 39 66 63 f3 bb 56 f2 b0 8b 7b 46 7d da f4 1e 9f 46 5c 7f c4 d5 ef 67 b7 38 bf be 89 7e a7 84 18 91 ea 0e 07 e6 6a 37 b4 8d 52 c6 ff 00 58 b5 7d 36 27 82 3f a3 84 21 c8 ce 77 37 3d cf ad 7b d9 fe ab a5 e8 d7 b7 6d a8 41 2c eb 24 41 40 8f 04 e4 1c e4 f2
                                                                                                                                                                                Data Ascii: x])eY]ov/e}k0X^\- Y288`yQe#CO;Y_[?Q%B9\jWMNYk?{7vVz'`V10<4j9fcV{F}F\g8~j7RX}6'?!w7={mA,$A@


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                56192.168.2.749806107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:24 UTC748OUTGET /uploads/blog/idlc-finance-plc-signed-an-agreement-with-truvalu-bangladesh-for-partnership-under-the-access-to-green-financing-a2gf-for-enterprises-programme-2024-11-07-672ca5b742766.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:25 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:24 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Thu, 07 Nov 2024 11:34:15 GMT
                                                                                                                                                                                ETag: "708085f-2ac31-62651039fc2e8"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 175153
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:24 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:25 UTC7644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bc 00 00 00 f9 08 06 00 00 00 5c 52 80 b4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 b8 65 c7 51 2e fa af 9d f3 89 73 26 47 cd 28 8c 72 b0 2c e3 20 19 47 78 98 e0 c0 bd 60 73 1f bc f7 f1 be 77 3f 82 c9 5c b0 b1 2f c9 36 d8 d8 80 c1 0f 1e e6 12 ef 23 f9 82 03 b6 1c e5 6c d9 0a 96 a5 51 96 46 93 e3 c9 67 e7 b8 1e d5 61 ad 5e bd 7a 85 7d ce 3e 33 23 e9 ec ef 93 66 66 ef 5e bd ba ab ab eb af aa ae aa b6 96 de fa 53 b6 0d c0 42 d8 87 7e a5 56 f4 7f f9 f7 f0 27 42 bb 73 7e 94 6f e6 7d 7b 3f b2 ff b0 36 31 de 62 03 96 65 c1 4a 58 7c e4 a2 3b fa 97 15 30 05 de c4 a2 07 63 bc 20 a8 89 69 4e 6b e8 6e 95 8f ba 2b b7 ca 0e 2e c4 63 26 06 14 e4 b3 ca 65 e4 7e e4 cd 48 5e 71 a5
                                                                                                                                                                                Data Ascii: PNGIHDR\RsRGB IDATx^eQ.s&G(r, Gx`sw?\/6#lQFga^z}>3#ff^SB~V'Bs~o}{?61beJX|;0c iNkn+.c&e~H^q
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: f4 37 b9 76 61 13 56 b7 a7 be f8 ca f8 c2 34 4f df 50 1c 33 cd b3 f7 9d 2e 1c ae 54 c6 a7 a4 d8 a8 af a2 a0 15 5c 42 41 2b 1b c2 6c 83 02 cf 4e 0a 8c ca 95 33 dc ec bd 16 5e 94 2c 54 54 5d 16 a5 e9 5a 78 0c cc 3c 8f 6b 7d e9 d1 9c 1e b1 a6 04 93 a8 66 2c b5 31 61 9a c9 6c 16 fd e9 8f 7b a8 61 9c 9e 8c 18 11 2e 4d b2 f0 58 e2 b9 d2 d8 11 78 de 1a 9e 02 f0 dc f3 35 bd 7f dd a3 17 48 5e 1f b8 49 dd 60 18 7f 82 94 d0 6a 04 28 75 2c 12 df 95 f3 3f 57 49 e1 2f 66 44 73 ff 27 b4 18 b1 28 c3 f1 d3 45 68 3d 0c 8d f8 f0 02 d7 45 73 6b ea d0 4b b4 64 16 1e b9 34 b3 97 46 94 e6 45 20 f8 c6 2b 37 28 f0 ac a5 80 dd d7 5c 9a 72 26 41 ba be 88 af 20 a9 9a 48 a6 79 06 98 10 e4 be 5b 12 3c e8 e3 5a 78 4e cc be 2a e7 7d 14 0c 51 ee 9d b6 2a f2 71 29 1e 0a 78 a1 ab c4 8b 47
                                                                                                                                                                                Data Ascii: 7vaV4OP3.T\BA+lN3^,TT]Zx<k}f,1al{a.MXx5H^I`j(u,?WI/fDs'(Eh=EskKd4FE +7(\r&A Hy[<ZxN*}Q*q)xG
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 25 1e cc ee ba 10 43 c1 95 ce f0 a4 4b 33 e4 05 2a 07 38 53 64 67 78 69 ed 0c 4f af ab a9 0a 1b 8d 38 01 67 7f 7e 1b d3 46 b7 3f c0 ff bc ef 7e 7c f8 9e 7b f0 8a 1b af c4 15 d3 45 54 32 03 94 b2 29 14 52 36 32 56 1f c5 7c 96 55 17 4a a7 12 bc 9c 5d b3 8b 2e 2c 9c 9c 6b e1 63 f7 3d 83 47 cf 2d 22 91 b6 f0 fb df f7 03 78 e1 ce 5d 2e 4c 3b 16 b7 6b e1 59 20 eb d1 0f 78 dc 0a 17 c7 7a f3 7f 48 2e 4d e1 52 f3 84 49 72 72 f9 83 4c 54 81 2a ee e7 12 92 95 ad 99 28 75 e3 58 1a c2 95 f9 f4 e2 0a de fd f9 2f e1 db cf 9c c2 74 39 8f eb f6 6c c2 f5 3b a6 31 9d 4f 22 c3 4c dd 36 3a dd 1e 28 4f 24 95 4e b2 28 c2 74 36 8b 1e 06 38 71 7e 09 8f 9c 9c 43 71 90 c0 8f dc 72 2b ae da 3c e3 24 9d ab 57 03 79 96 26 cc 7d a9 ca d4 90 bd 61 e4 25 cb c2 5f df fb 00 3e f8 cd 43 d8
                                                                                                                                                                                Data Ascii: %CK3*8SdgxiO8g~F?~|{ET2)R62V|UJ].,kc=G-"x].L;kY xzH.MRIrrLT*(uX/t9l;1O"L6:(O$N(t68q~Cqr+<$Wy&}a%_>C
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 0b 2b 8d 2a fe f6 13 df c4 5b ee f8 1e ec 98 92 07 c1 9a 66 16 ae c4 bb f4 70 e6 18 e1 d2 54 95 6f 41 b8 bf bc e7 10 3e fe c4 29 6c ab a4 b1 7b 32 89 83 db 8b f8 ce 93 27 d0 ee 17 b0 77 6a 02 93 d9 24 8a 59 ba 1b 8f a2 f9 fa 68 a7 2d 7c f9 a9 a3 78 f9 0d fb 70 7e ee 3c 1e 39 55 43 d9 ca e3 17 5f f1 72 76 3b 84 be 48 26 7d df 5d 70 05 b8 9d a0 15 25 81 d4 b6 b1 94 4a e3 f1 a3 47 f0 cf df fe 0e 76 ed dc 89 57 5e b1 03 0f 3c 79 18 a7 16 1b 68 ac d4 30 56 c8 60 3a 0f dc 71 d3 35 38 b8 7f 2b be 71 f7 97 f1 8d 67 96 71 64 ae 85 f1 c9 32 0b ab 7f d9 8d fb 59 5e d1 ec 7c 07 2f 39 70 3d ca 8e 15 b5 1e 62 90 6f 5a fa 3f 81 dd 9f 7e f5 3e dc f9 f8 93 c8 a4 6c cc 8c 91 f5 d6 87 dd b7 d0 68 f6 30 9e 4f 62 73 99 ce 82 48 a9 ea a1 d5 e8 e3 27 5f fc 62 bc 68 ff 3e 25 4d
                                                                                                                                                                                Data Ascii: +*[fpToA>)l{2'wj$Yh-|xp~<9UC_rv;H&}]p%JGvW^<yh0V`:q58+qgqd2Y^|/9p=boZ?~>lh0ObsH'_bh>%M
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 3a 06 14 03 93 8a 8e 32 69 bf 12 31 25 35 c5 ed 65 84 c1 39 9c 34 ea 27 82 5c 3e 8f 74 2e 8f cb ae bb 02 4d 4d 4d e8 ea ee 41 7b 73 0b 4a 87 9f 43 be 6f 3b 02 6d 4b b0 e0 d2 77 62 ff a1 5e de e3 57 5d 71 05 8e 75 f7 e0 d1 cd 0f d1 88 3b b6 7f 44 66 24 35 ae 52 59 c3 89 e1 11 f8 43 01 84 82 41 16 25 f1 39 24 78 9d 0e 44 5c 2e c4 1c 40 83 cb 8e 88 d3 ce 84 98 69 07 61 ae a4 94 fc c5 cf 5e 93 e1 bd 9e 61 9b e5 f0 66 75 e0 d4 c2 8a e6 a3 95 24 1c 2d 1a 78 62 ac 82 96 c5 cb 70 e1 85 1b a0 65 c6 f1 e2 2f bf 09 43 2b 21 a3 54 91 29 aa 20 d9 1e 8d b2 1b 55 61 83 4e 35 30 86 2b 6d 62 c2 f2 b2 c6 b9 d8 38 7f 11 43 99 d3 06 88 a1 29 9a 6e 6b c1 98 7f 3b dc b6 7f 24 8b 2f 3e 7e 04 c7 53 05 c0 a0 f9 75 3a d7 db a8 67 85 a7 e5 72 d6 26 86 08 d2 e6 a3 c3 4b 06 8e 1c 13
                                                                                                                                                                                Data Ascii: :2i1%5e94'\>t.MMMA{sJCo;mKwb^W]qu;Df$5RYCA%9$xD\.@ia^afu$-xbpe/C+!T) UaN50+mb8C)nk;$/>~Su:gr&K
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 4e 2b ec 9c 6a 01 2d f8 ce 72 00 1c 9c d0 f0 d2 7c 1e df 7b fc 4f d8 37 34 8c be c1 71 64 4a 65 66 1e 2e 9d d3 82 4b d6 74 62 65 4b 94 c5 ad 03 d4 52 20 19 18 18 9b c0 c1 be 31 ec e8 19 42 ef 64 99 8d 5c 28 e4 17 eb 6a 54 11 0b 11 03 32 c7 82 ce 9d 9d f3 b0 7e de 12 bc 6d c9 a2 19 ea f7 f4 24 95 19 1a fe 54 b1 84 af 3f f2 18 5e 39 7a 04 ef bb 70 2d 12 01 19 a3 03 19 d8 32 1a 5a 02 21 38 a8 59 38 28 63 12 39 b4 d4 fb e1 a4 f9 68 3e 3f f6 1c 4b e3 ae 97 7b 71 f8 c4 09 9c bb 62 01 be 7b d3 3b d0 1e 24 d2 92 85 6a ce 76 76 22 d8 33 3d ed 2c 26 31 87 6b e6 63 9c f9 fe 57 ff b4 07 f7 ec 1e e4 67 40 c6 53 53 29 e0 b4 b3 53 a2 3a bd 46 e3 6b a8 2e cd c1 8e b0 53 ff 78 f3 85 b8 ee fc f5 bc 1e 55 83 88 1a 76 a8 a3 bd 28 a4 86 20 c7 e7 c0 15 4a c0 e6 f4 30 dc f7 f8
                                                                                                                                                                                Data Ascii: N+j-r|{O74qdJef.KtbeKR 1Bd\(jT2~m$T?^9zp-2Z!8Y8(c9h>?K{qb{;$jvv"3=,&1kcWg@SS)S:Fk.SxUv( J0
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 91 13 a8 95 36 6f 56 2b 0e 3f 7c 00 bf ff f5 cf 10 8d 04 c5 b7 d5 41 86 2b ef 10 ee 1b 1b 4d ec 7c 6b 17 2e b9 fc ab 70 5a 69 6a a0 58 c8 2c 78 6c f4 b8 bb ae 90 74 47 8d 1c 89 22 b5 06 fa 3a 3b d0 1a 09 88 ce 4e ca a6 06 cc cf c7 e4 79 ee ec e8 46 43 ab 09 64 ee a4 e9 08 05 f5 b4 9c a3 c0 dc e7 81 d7 6b c5 51 47 ad 41 9f c3 86 b1 27 1f 45 ef 71 27 60 c9 07 2f 12 38 de fb ec 13 d8 fa c2 16 3c 03 37 1a 3a 52 c1 49 ad 54 a9 0b af c1 68 ea 8c db de 40 e9 38 f0 10 79 cb e5 d2 88 cd a7 a4 79 67 73 cb 58 2e f2 4f 38 9b 06 02 01 b4 f8 7d 08 fb 5d a2 93 35 3d f1 bb bb b4 3f cc 0f a0 dd e3 85 b5 4c 3b a8 79 58 d1 80 d5 54 11 18 a1 59 2b 09 7e cf 1b 5c 92 05 74 8d 10 3b 7d a1 f5 1b 3b 3c 2e de 2d 84 94 aa b2 0b 88 44 22 6a ac 94 c9 4f 05 75 3a 6c 26 5c 74 ce 7f c0
                                                                                                                                                                                Data Ascii: 6oV+?|A+M|k.pZijX,xltG":;NyFCdkQGA'Eq'`/8<7:RITh@8yygsX.O8}]5=?L;yXTY+~\t;};<.-D"jOu:l&\t
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 50 c6 5f ef bc 13 b7 de 76 17 0a 25 8a 61 8d 88 0e 75 10 c9 24 4d c8 46 58 66 6a bc e0 b2 bd 90 4b 88 9c c1 ed 09 ea 05 4f e9 70 e4 b5 bf 73 1d 08 95 66 4a 26 34 1c ed f0 77 2e 87 cd e6 39 94 23 a8 eb fb 48 50 31 1a 0e 1e 38 6c 2a 78 70 2c 0f 39 70 dd e7 4f 41 7b 6f 1b 2c 56 36 53 36 f1 c4 bb fe 0f 4f e2 cd b1 92 40 c6 7c b7 64 8d c9 14 ac 3f 08 bc 27 04 2a 66 c1 e0 54 a6 35 90 4c cc c0 ea 0d 21 18 8c ca 6e aa 2f 62 c5 f2 96 02 5e d8 fc b8 4c 74 64 22 f3 70 e1 43 25 93 88 c7 2b 45 69 74 74 58 68 e6 74 4f 11 7d 91 d5 22 07 00 ff ca c6 44 76 1d 8d 86 ec d9 fa fb 7a 85 f2 9f 2b 14 d1 dd de 26 8e 25 d3 b3 b3 ca f8 5b cf 39 14 d2 0e 05 be fa b4 ce e7 86 4d d6 de bd 83 68 eb e8 c2 e2 45 fd 70 0b 9c a9 5e 87 34 46 f5 06 06 6c 66 7c e3 94 e3 ff 7b c1 13 27 2d 0d
                                                                                                                                                                                Data Ascii: P_v%au$MFXfjKOpsfJ&4w.9#HP18l*xp,9pOA{o,V6S6O@|d?'*fT5L!n/b^Ltd"pC%+EittXhtO}"Dvz+&%[9MhEp^4Flf|{'-
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 54 91 04 3d a5 71 15 8b 44 8b 13 f5 5a 11 be 50 ab 40 9a 64 b0 6a f4 09 d1 d7 17 fc 33 b4 59 fc f2 67 cf c3 65 97 9e 8f 5c 31 2d 36 75 74 45 f2 fa 29 43 62 c3 a5 09 74 4e 18 28 93 ce 60 fb ee 11 dc 70 d3 3d c8 31 9b 94 d6 5f 7a 12 80 d1 a0 4a 91 27 91 c5 d2 40 7c 7a 27 12 c9 8c d8 a6 89 db 8a 9d 44 12 13 dc 3e 9f 30 0d 1b d5 12 e6 a6 77 22 be 30 8e 7a 3d 8f 66 85 4d 3e cf 31 9b d2 37 5a ec 12 e7 a5 10 21 b2 35 95 26 cf 20 dd 24 16 c8 98 a7 e3 94 19 f9 42 49 df 4d 2b 83 06 63 c2 96 7d 3d 19 91 dc a3 d3 80 83 6e 43 cd 0a d0 ac 08 9a b2 6a e5 3a ac 5c be 06 a1 60 00 b5 72 41 b2 43 17 92 19 24 d3 09 65 b1 97 4e 09 5f 20 1c 0c 2b 62 96 24 e8 e8 09 ed 26 36 87 0e b4 75 84 71 e5 97 2f 87 d5 64 c3 db db 77 e1 a5 cd cf c3 25 b0 ac b2 89 12 bb bd 2a 51 42 e5 9f 29
                                                                                                                                                                                Data Ascii: T=qDZP@dj3Yge\1-6utE)CbtN(`p=1_zJ'@|z'D>0w"0z=fM>17Z!5& $BIM+c}=nCj:\`rAC$eN_ +b$&6uq/dw%*QB)
                                                                                                                                                                                2024-11-25 14:29:25 UTC8000INData Raw: 0b 91 ce 20 8b 91 45 05 61 68 bf 2e 83 6c 65 da 29 07 68 d3 50 c0 07 df f5 36 3c f4 d0 83 a8 d1 d8 9b c3 79 89 dc b0 62 db f6 ed 58 10 ec c5 b6 94 70 ae 2e bb 26 9a e2 ba 90 15 08 28 dc d6 0d ab e6 30 2f 05 80 76 38 29 f6 a6 b2 27 e2 67 cd 45 26 82 f3 4a 15 f6 30 05 e4 76 14 53 33 a8 16 f3 68 b8 3a 60 64 0a bd c3 0d 8b c9 0a 9b 45 f9 53 72 de 44 32 9b cc 3d 5f a7 a5 b2 d6 8a b8 73 5b 18 81 ce 35 f8 f5 d3 a7 60 d1 bc 51 c5 78 99 21 aa 7c 6f 9a ab 7a b3 ca 19 58 19 a5 4c 0c b5 42 16 f6 40 07 ec fe 76 78 3c 3e 09 a3 cc c4 23 48 25 22 68 ed ec c5 ea 16 2b be 7c 4d 10 97 74 aa 59 c3 a1 91 71 7c fb 2f 7b 90 a3 fe c9 e9 84 9f 6b d3 c8 8b 5d ad 09 ce 3f 68 18 40 c5 4d 85 86 0c c9 b8 06 d7 a8 cf 58 3a 70 92 99 2c 36 ac 5b b3 1a d3 53 63 98 5b 98 d7 d6 20 97 8e ba
                                                                                                                                                                                Data Ascii: Eah.le)hP6<ybXp.&(0/v8)'gE&J0vS3h:`dESrD2=_s[5`Qx!|ozXLB@vx<>#H%"h+|MtYq|/{k]?h@MX:p,6[Sc[


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                57192.168.2.749813107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:25 UTC687OUTGET /uploads/blog/idlc-finance-plc-reports-253-growth-in-net-profit-for-first-three-quarters-of-2024-2024-10-22-671778455363f.jpg HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:26 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Tue, 22 Oct 2024 10:02:45 GMT
                                                                                                                                                                                ETag: "7080824-3ccd-6250ddef00f39"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 15565
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:26 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:26 UTC7645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:26 UTC7920INData Raw: e4 b8 06 c3 b9 6e c0 65 6c 4d a8 2f 8f 3e 71 97 51 75 52 c3 a6 3a a4 28 64 72 96 98 8c e9 ea aa a4 64 50 34 d8 ee 2c 8c d3 e0 71 f0 87 1d e4 bc ef 65 76 13 53 4e eb c4 e8 c4 72 0d 41 3e 90 40 31 6c 76 77 d7 bc 52 bc b6 26 f5 45 b9 f7 a3 1c 35 78 16 59 49 3a 66 31 25 9c d7 f2 e6 ba 9e 8c d4 5c 49 4e 4f fd cd 5c 8c 7a c4 2e 89 e0 b5 7c 1a a8 e4 bf 9a 72 b9 02 4c 31 d2 68 b2 d4 c5 27 27 36 c5 73 15 a3 50 7d 8b b0 e9 1b 78 94 31 ca 35 0d 3b ae 3e b0 93 19 3d e8 8f 0c 1f 46 13 a1 da ca 2d 3a a6 71 77 34 cd 5b a6 67 45 f7 b8 53 81 e5 ae 16 3a 8d 8a a5 a5 4a f6 20 ad 2c 8a 36 b3 47 69 c9 4a 76 06 54 1e c7 0b a8 b3 56 b5 c0 00 08 56 d4 bb 33 61 36 37 03 29 28 be 5a 0e d2 61 4a 61 9e 16 81 a8 b2 79 a9 dc c1 98 5e df a2 dd 4e dc 3e 5c 2a 39 38 64 4b e6 de f6 37 59
                                                                                                                                                                                Data Ascii: nelM/>qQuR:(drdP4,qevSNrA>@1lvwR&E5xYI:f1%\INO\z.|rL1h''6sP}x15;>=F-:qw4[gES:J ,6GiJvTVV3a67)(ZaJay^N>\*98dK7Y


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                58192.168.2.749814107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:25 UTC679OUTGET /uploads/blog/idlcs-eco-drive-planting-trees-to-save-heritage-and-promote-sustainability-2024-10-22-6717789471ad6.jpg HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:26 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Tue, 22 Oct 2024 10:04:04 GMT
                                                                                                                                                                                ETag: "7080825-49aa-6250de3a76799"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 18858
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:26 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:26 UTC7645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:26 UTC8000INData Raw: 52 13 2f c8 fa 0a cf de c4 50 92 48 3b 1e 5d 2a d1 f5 15 d2 18 8c 1f 37 97 7a af b8 03 44 80 6d 9d c6 6a 60 cb c8 b4 2b 66 9a 96 4c 93 8d aa eb 85 cb 2d aa f8 91 45 1b c8 46 91 a8 67 4d 52 da c8 a1 65 0c c0 64 0c 67 ad 5e 59 78 b0 a1 1e 19 21 80 21 b1 b8 ad 24 e8 ce 14 f4 c5 ee 6e b8 a4 92 97 92 e6 60 c0 ed a4 61 45 02 e6 fe fe 56 8c ca e7 5f d2 4e 39 8e f4 e4 93 1d 60 99 50 f7 52 0e 73 fd 69 2b e9 8b 4a 0e 92 a5 76 f7 a5 76 53 8a 48 23 4f 75 10 05 67 c9 3c 86 39 d0 7c 5b a7 18 f1 39 1e 5c aa 76 c1 a5 45 66 65 38 38 f3 1c 66 ac e1 e1 f1 b0 d7 3b 15 5c e4 20 c6 f5 2d a4 56 3c 52 c8 ea 20 2d 6e af e1 89 a4 29 a8 27 98 37 50 2a 0f c5 95 d8 48 2e 26 33 67 38 24 ed e9 8e b5 6e b7 2d 14 45 22 55 f0 8e c5 48 e7 49 78 56 61 d9 9a 3f 33 02 31 8c 7e 74 94 97 c1 d7
                                                                                                                                                                                Data Ascii: R/PH;]*7zDmj`+fL-EFgMRedg^Yx!!$n`aEV_N9`PRsi+JvvSH#Oug<9|[9\vEfe88f;\ -V<R -n)'7P*H.&3g8$n-E"UHIxVa?31~t
                                                                                                                                                                                2024-11-25 14:29:26 UTC3213INData Raw: 8a 80 91 a1 04 93 b3 55 42 dc 2e bd 11 38 91 07 2e b8 a7 be 59 a4 84 ca 2e 17 6e 4a f8 fe 55 ba 92 b6 8c f8 b2 ea 0b 98 85 b4 60 ca 80 e9 1b 13 4a f1 46 86 7e 1b 71 1f 8a 8e 4a 12 06 7a 8d c5 53 93 e6 c1 03 22 a4 cc 07 3e 7d 85 73 4b 35 36 a8 b5 1f 65 1c 08 24 94 2f 43 d4 d4 62 46 96 44 8d 79 b1 03 35 63 1d 9a 46 7c 73 3c 60 06 d9 40 35 d8 6c 56 17 49 fc 78 d9 79 e0 64 1a 1c 8d 29 9a f8 1e de 38 55 04 eb 85 01 47 da 8a 2e 2d d4 00 66 43 59 94 e5 81 ca 8a a0 03 9d f9 6d 91 51 f7 df c1 9f 04 5a f1 59 23 78 17 c3 70 c5 58 1d a9 39 a5 2c 36 db a5 42 32 74 e0 9c 8a f6 46 b5 c0 d8 f5 ae bc 19 1c a0 db f4 65 38 d3 48 b1 53 85 01 7b 54 b6 23 60 69 34 95 81 61 80 33 d4 75 a2 47 3a e9 18 24 f7 c5 78 ed 36 ce 82 97 e2 14 0d 76 9e 63 8d 03 6f b9 a0 70 71 e1 f1 18 70
                                                                                                                                                                                Data Ascii: UB.8.Y.nJU`JF~qJzS">}sK56e$/CbFDy5cF|s<`@5lVIxyd)8UG.-fCYmQZY#xpX9,6B2tFe8HS{T#`i4a3uG:$x6vcopqp


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                59192.168.2.74981213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                x-ms-request-id: 9053a11e-c01e-0046-640f-3d2db9000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142926Z-178bfbc474bw8bwphC1NYC38b4000000079g00000000p3ns
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                60192.168.2.74981013.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                x-ms-request-id: ed298b8a-a01e-0002-322d-3c5074000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142926Z-178bfbc474bh5zbqhC1NYCkdug00000007kg0000000061np
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:26 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                61192.168.2.74981813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142926Z-178bfbc474bxkclvhC1NYC69g400000007n0000000002hz3
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                62192.168.2.74981113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                x-ms-request-id: 47ff93a4-401e-0083-0f5d-3e075c000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142926Z-174c587ffdfcj798hC1TEB9bq400000006a0000000000v03
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                63192.168.2.74981713.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:26 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                x-ms-request-id: ef3fb90e-201e-003c-18e1-3e30f9000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142926Z-174c587ffdfmrvb9hC1TEBtn38000000060g00000000msdc
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                64192.168.2.749819107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC608OUTGET /uploads/lowertab/2020-11-23-5fbb3f987cab9.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:27 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:48 GMT
                                                                                                                                                                                ETag: "425ebc2-4e6-5b9b95283a200"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 1254
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:27 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:27 UTC1254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 88 49 44 41 54 78 da ec dc ed 51 e2 40 00 06 60 62 05 74 20 25 68 05 6a 05 47 07 52 82 25 68 05 94 80 56 00 1d 80 15 40 07 72 15 48 07 b9 dd 31 73 33 72 43 48 b8 24 12 f6 79 66 76 fc a1 92 b0 e1 dd bc e1 6b 30 00 00 00 00 00 00 80 16 e5 79 7e 13 c6 32 ff f2 19 c6 34 8c a1 99 41 38 f2 7c 52 84 62 df 3a 06 c7 0c 91 6a 30 86 61 cc f2 72 31 38 13 b3 45 8a 95 6a 9d 57 37 53 b9 48 bd 52 1d a3 72 91 7c a5 ca 2b 54 ae 27 b3 49 ea 95 ea 98 b9 ca 45 ea 95 ea 98 0f 95 8b 94 2a d5 ba 08 d3 73 cd 40 a9 5c 5c 7c a5 7a de fb ff 51 cd ff 57 b9 b8 c8 4a 15
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATxQ@`bt %hjGR%hV@rH1s3rCH$yfvk0y~24A8|Rb:j0ar18EjW7SHRr|+T'IE*s@\\|zQWJ


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                65192.168.2.749821107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC608OUTGET /uploads/lowertab/2020-11-23-5fbb3f987d2a9.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:27 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:52 GMT
                                                                                                                                                                                ETag: "425ae71-f34-5b9b952c0ab00"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 3892
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:27 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:27 UTC3892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e d6 49 44 41 54 78 da ec 9d fb 91 da ca 12 c6 07 97 ff 3f 9c 08 8e 36 82 a3 8d c0 22 02 b3 11 58 44 b0 6c 04 cb 46 a0 75 04 ac 23 d8 75 04 e0 08 c0 11 c0 8d 00 6e 04 5c b5 69 7c 59 8c e6 a5 d6 6b f4 fd aa 54 ae b2 f1 48 1a f5 37 d3 3d 8f 1e a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 7f 06 a8 02 d0 04 87 c3 21 ce ff 48 f2 6b c8 7f b5 cf af e5 60 30 58 a3 76 40 9f 85 91 e6 d7 e6 50 0c fd 5b 8a 9a 02 7d 13 c6 30 bf 56 07 7b 5e e9 ff a0 e6 00 c4 51 cc aa 69 91 20 06 01 65 e3 88 df 06 9c c7 0f cb 6b e2 c8 ff 58 e4 57 ec 79 1b
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATx?6"XDlFu#un\i|YkTH7=!Hk`0Xv@P[}0V{^Qi ekXWy


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                66192.168.2.749823107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC608OUTGET /uploads/lowertab/2020-11-23-5fbb3f987d72b.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:27 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:52 GMT
                                                                                                                                                                                ETag: "425eb85-e38-5b9b952c0ab00"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 3640
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:27 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:27 UTC3640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d da 49 44 41 54 78 da ec 9d ed 75 1a 49 16 86 8b 3d fe bf 6c 04 83 22 30 8e c0 28 82 41 11 18 45 20 29 02 a1 08 90 23 80 89 40 38 02 70 04 e0 08 60 23 80 89 80 ed 6b 15 5e 06 43 f7 2d e8 fa e8 ee e7 39 a7 8f c7 23 4c 95 ba eb ed 7b df fa 34 c6 33 bb dd 6e 90 5d b3 dd 3f 91 bf 0f 3c 97 db ce ae 51 76 ad 0e ca 95 ff 1e 67 57 a7 61 65 6f 02 96 3d cc ae 45 e8 b2 2b 89 bd 31 79 8c 3d 95 db b5 0f e6 1c f2 b3 5e 43 cb 1e 78 2c 7b 15 a3 ec aa 8a 63 b8 d3 31 f4 f0 16 5b 29 ca dd f8 78 ab 35 b8 ec 45 ac b2 ab 2a 90 8d 52 20 f2 b9 76 c9 29 9d 96 91 87
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATxuI=l"0(AE )#@8p`#k^C-9#L{43n]?<QvgWaeo=E+1y=^Cx,{c1[)x5E*R v)


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                67192.168.2.749822107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC720OUTGET /uploads/blog/idlc-finance-plc-wins-gold-at-the-14th-icmab-best-corporate-award-2024-11-18-673ae0b64fa8b.JPG HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:27 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 18 Nov 2024 06:37:42 GMT
                                                                                                                                                                                ETag: "7080808-5f04-6272a27565303"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 24324
                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:27 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:27 UTC7652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:27 UTC8000INData Raw: 3d 44 7a 8d c3 98 a3 59 51 0c 4b fc e0 90 30 3e 3c 9a f9 d6 f1 02 dd cc a8 72 81 88 07 d4 66 9d e9 ee 22 1d 07 b2 0e 5c 8d 94 87 b5 13 67 92 cc be aa 2b b6 a1 d2 ed a3 c6 03 73 cd 22 d9 f6 3a 67 8e 30 68 b0 31 75 0b 7e 34 50 77 20 a5 ab ba 28 02 a0 54 64 b6 10 df f5 3e 98 75 18 5e 6b 15 56 52 a1 49 01 89 1c 9f 85 4c 49 84 53 9f 2e 69 56 57 01 2f 22 87 63 39 91 86 02 8e 73 e5 fd 68 2f 73 9a d3 a7 94 48 74 97 8d 4a eb 25 9c 6b 61 2a d9 c1 08 68 9d 51 58 29 2a 53 d7 8c 73 df 8a a2 f5 3e 9f 1d 8b 5c db da 91 25 b4 73 9f 0d c2 ed 1b 48 e7 03 c8 6e cd 5b 75 1d 69 64 80 b3 19 21 9a 3e 15 7c 2c 93 8f 43 55 4d 42 69 6e e2 b8 79 d0 a3 be 58 a9 f2 f3 a5 7a 5c c5 a0 b4 6c 09 4e f5 06 8d 22 cd 95 59 55 ae 85 e2 9c 54 3c f1 4a 11 92 3b 57 7c 02 57 18 94 c8 07 9c 55 aa
                                                                                                                                                                                Data Ascii: =DzYQK0><rf"\g+s":g0h1u~4Pw (Td>u^kVRILIS.iVW/"c9sh/sHtJ%ka*hQX)*Ss>\%sHn[uid!>|,CUMBinyXz\lN"YUT<J;W|WU
                                                                                                                                                                                2024-11-25 14:29:27 UTC8000INData Raw: 3b 4e 01 0b dc 1a 5e 79 84 2d 2f 29 98 21 33 38 31 aa 07 a7 c6 34 b5 6c e0 96 63 9a bf 15 95 2d ec 20 13 ca 11 4c 4f 2a 86 38 65 27 f0 3d aa bd d5 3a 64 1d 32 63 8c 02 96 93 96 7b 71 92 c7 6f c7 cf cf ce 8b b3 d5 9a e0 e8 72 da c7 0b 2c c4 5b 4c 8c a7 dd da 49 04 0f 5e d4 6e a3 28 92 38 3c 37 7c 77 df 70 16 f0 21 31 ba 61 2b 7e 1e 9b 7a 2c ab 57 b4 9e 1d 4a 58 67 8f 63 46 d8 20 9a e4 92 6c 8b 6a fd e1 cd 5c fd a5 db 37 fb e5 7e c5 71 bd 63 71 ff 00 20 aa 45 cc 61 27 8e 52 38 e5 18 7a fa 57 5a 07 99 22 6b cf 24 05 cc 95 9a 5e 5a a7 61 9e 39 61 57 56 19 c7 2a 7b 83 57 cf 64 1a 07 db f5 59 f5 7b bc f8 51 a1 8e 38 fc 98 67 96 3f 51 c7 ca b2 f8 86 62 20 0c 92 2b 4c f6 5f af 5a e8 9a 34 f6 c7 51 84 4a ec f3 48 24 52 a2 35 0b c2 82 7b 92 73 da 91 eb 06 51 8c 44
                                                                                                                                                                                Data Ascii: ;N^y-/)!3814lc- LO*8e'=:d2c{qor,[LI^n(8<7|wp!1a+~z,WJXgcF lj\7~qcq Ea'R8zWZ"k$^Za9aWV*{WdY{Q8g?Qb +L_Z4QJH$R5{sQD
                                                                                                                                                                                2024-11-25 14:29:27 UTC672INData Raw: 84 67 04 f2 69 32 7f 10 d3 d6 ff 00 ad 6e 48 58 40 0a 47 dd 39 0a b1 d4 06 70 46 45 4b 5f 13 e0 f9 76 f2 a8 fb 6f fb f5 49 dd ff 00 0b e9 41 38 cd 24 2d 2a 55 f2 37 8e 7b d7 ad c1 f7 89 19 3f 2a 36 f7 f8 a6 9a 8b b5 74 db 84 cd 3b 94 b9 e5 07 7b 19 6f 0f cb 8e d5 cb 24 2b 3a e0 0a 76 f3 ba 7c a9 76 7f c6 5a d0 c6 60 1b 2c 14 e9 89 8d c1 6d a2 9e b6 88 b0 75 03 b9 a7 8f f1 1f e5 4f 59 77 6f 9d 29 26 1b 00 b2 88 d4 cb 5a fa d4 66 af 08 05 01 1e 55 62 93 bf d2 a0 f5 af be bf 2a 1b 60 60 3c 28 42 86 68 94 b7 a5 2c 42 80 72 6b 9f fe e5 2c d6 c3 19 ff 00 55 94 d4 91 2b 1e e6 8d b0 b6 53 22 8f 77 f0 a1 d7 b8 a3 ad 3e f8 f9 d3 98 f0 46 5c 0e 90 a9 4a ad 9a ed a8 fb fb 34 2f 92 c7 81 8e f5 26 3e e9 a8 cb cf e2 9a e8 8c 68 2f f0 05 4d 51 c2 0d ae 7c 32 c7 e9 4c 3c
                                                                                                                                                                                Data Ascii: gi2nHX@G9pFEK_voIA8$-*U7{?*6t;{o$+:v|vZ`,muOYwo)&ZfUb*``<(Bh,Brk,U+S"w>F\J4/&>h/MQ|2L<


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                68192.168.2.749824107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC705OUTGET /uploads/blog/idlc-finance-plc-wins-gold-at-safa-bpa-awards-2023-2024-11-12-6733416c9bb4e.JPG HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:27 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 11:52:12 GMT
                                                                                                                                                                                ETag: "7080850-6a73-626b5d90c36f0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 27251
                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:27 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:27 UTC7652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:27 UTC8000INData Raw: cb 92 09 f5 c8 a6 fa 7a 53 65 d4 d3 43 6e 77 d8 c9 1f 8f 1a 13 f5 48 3b 59 47 a0 e7 b5 3b 43 77 d2 99 04 8e 61 db aa ba c3 0b c5 a1 5d 4f 05 ba ad b2 a9 11 c8 ed 97 dc 78 24 0f 2f 3a af 69 d0 ab dc 66 45 2c 88 a5 c8 07 19 c0 ce 2a d5 a7 3b c9 69 3d 9f 8f 09 b0 28 49 0e a4 3a 67 b7 3d bb 91 55 97 f1 74 fb b3 c0 12 21 c6 0f 20 ff 00 85 29 b7 bd ab 78 ee 27 5b 7a f4 4b b7 b9 17 97 4b 04 f0 44 22 90 ed 1b 10 02 9e 98 3d ea 35 a3 98 35 18 48 cf bb 26 3e 7e 55 2d 2f ad a1 57 78 2c 55 2e 4f d5 73 21 21 3d 70 3f 9d 73 41 b1 93 50 d4 50 46 a5 95 0e f7 3e 5c 79 7d b5 27 61 6a c1 21 8c 73 9c 28 52 2f ab da 59 da de 78 16 6e 0c 52 42 e6 64 dd b8 2e 06 41 f8 1c d4 b8 c9 f0 a3 e7 f8 07 e5 40 35 c9 c9 88 b4 11 25 ba 3b 94 99 00 e7 78 ef 93 e6 2a c1 11 cc 31 71 fc 03 f2
                                                                                                                                                                                Data Ascii: zSeCnwH;YG;Cwa]Ox$/:ifE,*;i=(I:g=Ut! )x'[zKKD"=55H&>~U-/Wx,U.Os!!=p?sAPPF>\y}'aj!s(R/YxnRBd.A@5%;x*1q
                                                                                                                                                                                2024-11-25 14:29:27 UTC8000INData Raw: 86 24 1c fc 73 5e e6 2c 06 e1 61 18 e6 da 47 8e 5d 68 6f ff 00 6b cf 61 64 1c ae 22 d7 c7 e1 67 33 ef b2 29 ed 1a ca 3b 47 87 52 81 87 8d 23 6c 91 48 fa d8 1d fe 74 0a ca e6 2b cb 75 59 86 0a f2 3e 15 7a f6 a9 6d 6b 6d 67 a4 a5 bc 82 46 96 16 95 ce 73 83 90 2a 8f d2 73 da e9 da e4 57 37 8e 12 28 f2 c0 b2 17 01 bc 8e 07 9d 67 42 f7 31 bb ad cc bd 13 4d 6c da d5 ce cb 46 d6 57 4c 0b 61 69 b1 1c 96 04 e1 0e 4f 9f 3f 21 51 ae 7a 6b 51 d0 2c 85 ce a5 77 05 e6 fc 19 36 26 d6 46 24 0e 3f b4 39 ef c1 1f 95 ff 00 a7 f5 b8 b5 2b 60 79 51 df 77 70 c3 d7 3e b5 5d f6 90 a2 e9 ac c4 ea e2 1d c4 45 83 c1 38 39 ce 3c f0 3f 3a 5b 72 9c 5d b6 c9 92 62 06 b3 7d d5 0e f2 ef c7 63 1c 2a 5c f9 e2 b4 8f 67 08 5b 42 5d 9e 04 32 09 8c 6e 1d d9 19 9b b8 24 8e 3e 1f 65 50 d2 05 8f
                                                                                                                                                                                Data Ascii: $s^,aG]hokad"g3);GR#lHt+uY>zmkmgFs*sW7(gB1MlFWLaiO?!QzkQ,w6&F$?9+`yQwp>]E89<?:[r]b}c*\g[B]2n$>eP
                                                                                                                                                                                2024-11-25 14:29:27 UTC3599INData Raw: 1c f7 ee 78 ab c5 ae f8 8d 5d 29 65 09 59 f0 5d 9d 6f 76 bd ec f6 2f fa fc c8 aa 00 10 b6 e3 f6 8a d2 65 c6 d3 db 8a cc 7d 99 6b 30 58 5e dc 5c ea 96 cd 2d 9b 20 8f f7 7f 59 18 9c 8e 32 38 e0 d6 95 fd 38 e9 60 08 fd 9b 79 cf 99 51 ff 00 ba aa 65 c7 23 a4 b0 16 8f 0d cc 8e 18 43 4f 3b 59 df 5f c0 cb a8 5b cf fc 05 0a fc 88 3f e3 51 ba 25 80 ea 9b 42 39 1b 5c 7f ca 6a 57 b4 4d 4e d3 59 be 80 e9 d0 cb 0d 9c 6b 8c 3f 1e f1 ee 7b 9a 8b d0 37 76 56 7a f8 9e f2 27 96 08 a3 60 56 31 93 92 30 3c c5 34 6a 10 d1 1d 15 39 66 63 f3 bb 56 f2 b0 8b 7b 46 7d da f4 1e 9f 46 5c 7f c4 d5 ef 67 b7 38 bf be 89 7e a7 84 18 91 ea 0e 07 e6 6a 37 b4 8d 52 c6 ff 00 58 b5 7d 36 27 82 3f a3 84 21 c8 ce 77 37 3d cf ad 7b d9 fe ab a5 e8 d7 b7 6d a8 41 2c eb 24 41 40 8f 04 e4 1c e4 f2
                                                                                                                                                                                Data Ascii: x])eY]ov/e}k0X^\- Y288`yQe#CO;Y_[?Q%B9\jWMNYk?{7vVz'`V10<4j9fcV{F}F\g8~j7RX}6'?!w7={mA,$A@


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                69192.168.2.749820157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC1522OUTGET /signals/config/215523172269727?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1. [TRUNCATED]
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:27 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-rvyd5d7M' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:27 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:27 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                2024-11-25 14:29:27 UTC1500INData Raw: 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 73 74 61 6e 64 61 72 64 70 61 72 61 6d 63 68 65 63 6b 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63
                                                                                                                                                                                Data Ascii: eLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.standardparamchecks",function(){return e.exports})})()})(window,doc
                                                                                                                                                                                2024-11-25 14:29:27 UTC1491INData Raw: 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e
                                                                                                                                                                                Data Ascii: age:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeven
                                                                                                                                                                                2024-11-25 14:29:27 UTC2646INData Raw: 63 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 31 35 35 32 33 31 37 32 32 36 39 37 32 37 22 2c 20 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 2c 20 7b 22 62 6c 61 63 6b 6c 69 73 74 65 64 5f 6b 65 79 73 22 3a 7b 22 43 6f 6d 70 6c 65 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 22 3a 7b 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 61 63 63 6f 75 6e 74 22 5d 7d 2c 22 50 61 67 65 56 69 65 77 22 3a 7b 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 61 63 63 6f 75 6e 74 22 5d 7d 2c 22 56 69 65 77 43 6f 6e 74 65 6e 74 22 3a 7b 22 63 64 22 3a 5b 5d 2c 22 75 72 6c 22 3a 5b 22 61 63 63 6f 75 6e 74 22 5d 7d 7d 2c 22 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 22 3a 7b 7d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 75 6e 77
                                                                                                                                                                                Data Ascii: ces", true);config.set("215523172269727", "unwantedData", {"blacklisted_keys":{"CompleteRegistration":{"cd":[],"url":["account"]},"PageView":{"cd":[],"url":["account"]},"ViewContent":{"cd":[],"url":["account"]}},"sensitive_keys":{}});fbq.loadPlugin("unw
                                                                                                                                                                                2024-11-25 14:29:27 UTC4064INData Raw: 7d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 70 72 6f 74 65 63 74 65 64 64 61 74 61 6d 6f 64 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 31 35 35 32 33 31 37 32 32 36 39 37 32 37 22 2c 20 22 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 31 35 35 32 33 31 37 32 32 36 39 37 32 37 22 2c 20 22 63 63 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 22 2c 20 7b 22 63 63 52 75 6c 65 73 22 3a 5b 7b 22 69 64 22 3a 22 31 33 32 37 36 31 30 34 34 30 32 38 38 39 30 22 2c 22 72 75 6c 65 22 3a 7b 22 75 72 6c 22 3a 7b 22 69 5f 63 6f 6e 74 61 69 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 69 64 6c 63 2e 63 6f 6d 5c 2f 63 6f 6e 74 61 63 74 2d 75 73 2e 70 68 70 22 7d 7d 7d
                                                                                                                                                                                Data Ascii: }});fbq.loadPlugin("protecteddatamode");instance.optIn("215523172269727", "ProtectedDataMode", true);config.set("215523172269727", "ccRuleEvaluator", {"ccRules":[{"id":"132761044028890","rule":{"url":{"i_contains":"http:\/\/idlc.com\/contact-us.php"}}}
                                                                                                                                                                                2024-11-25 14:29:27 UTC4064INData Raw: 74 5f 72 6f 6f 6d 22 2c 22 62 75 69 6c 64 65 72 5f 66 6c 6f 6f 72 22 2c 22 62 75 6e 67 61 6c 6f 77 22 2c 22 63 6f 6e 64 6f 22 2c 22 63 6f 6e 64 6f 5f 72 6f 6f 6d 22 2c 22 22 2c 22 68 6f 75 73 65 22 2c 22 68 6f 75 73 65 5f 69 6e 5f 63 6f 6e 64 6f 6d 69 6e 69 75 6d 22 2c 22 68 6f 75 73 65 5f 69 6e 5f 76 69 6c 6c 61 22 2c 22 68 6f 75 73 65 5f 72 6f 6f 6d 22 2c 22 6c 61 6e 64 22 2c 22 6c 6f 66 74 22 2c 22 6d 61 6e 75 66 61 63 74 75 72 65 64 22 2c 22 6f 74 68 65 72 22 2c 22 6f 74 68 65 72 5f 72 6f 6f 6d 22 2c 22 70 65 6e 74 68 6f 75 73 65 22 2c 22 73 69 6e 67 6c 65 5f 66 61 6d 69 6c 79 5f 68 6f 6d 65 22 2c 22 73 74 75 64 69 6f 22 2c 22 74 6f 77 6e 68 6f 75 73 65 22 2c 22 74 6f 77 6e 68 6f 75 73 65 5f 72 6f 6f 6d 22 5d 7d 5d 2c 22 75 73 65 72 5f 62 75 63 6b 65
                                                                                                                                                                                Data Ascii: t_room","builder_floor","bungalow","condo","condo_room","","house","house_in_condominium","house_in_villa","house_room","land","loft","manufactured","other","other_room","penthouse","single_family_home","studio","townhouse","townhouse_room"]}],"user_bucke
                                                                                                                                                                                2024-11-25 14:29:27 UTC702INData Raw: 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 7d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 73 74 61 6e 64 61 72 64 70 61 72 61 6d 63 68 65 63 6b 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 31 35 35 32 33 31 37 32 32 36 39 37 32 37 22 2c 20 22 53 74 61 6e 64 61 72 64 50 61 72 61 6d 43 68 65 63 6b 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74
                                                                                                                                                                                Data Ascii: atch":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}]}});fbq.loadPlugin("standardparamchecks");instance.optIn("215523172269727", "StandardParamChecks", true);config.set


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                70192.168.2.749825157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:26 UTC834OUTGET /tr/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:27 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                71192.168.2.749826107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:27 UTC608OUTGET /uploads/lowertab/2020-11-23-5fbb3f987dbf8.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:27 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:27 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:48 GMT
                                                                                                                                                                                ETag: "425eb95-b1c-5b9b95283a200"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 2844
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:27 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:27 UTC2844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a be 49 44 41 54 78 da ec 9d 8d 71 db 36 14 80 a9 9e 07 50 37 50 27 a8 3a 81 e9 09 92 4c 60 69 82 58 13 38 9e c0 ce 04 56 26 88 3d 81 95 09 a2 0d ac 0d aa 4e a0 e2 39 f0 d5 49 45 10 a4 f0 f3 40 7e df 1d 2f 4e ac 58 32 89 8f 78 0f 04 1e 26 d5 09 1c 0e 87 a9 f9 e3 d6 1c 8b 0a b4 b0 35 c7 6a 32 99 6c 38 15 a7 33 39 51 90 7b e4 50 cb d2 48 b2 e6 34 e4 15 e4 c0 29 44 92 21 f3 1b a7 60 d0 dc 9b 7b 18 3d 3c 82 00 92 20 08 20 49 72 ce 22 fd dc 55 f5 63 34 05 e2 23 a3 88 73 4f 49 2a 72 92 84 1c 9a a9 39 3b c9 ae c1 d3 a1 1b 57 9c 35 42 2c 70 f4 38 76
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATxq6P7P':L`iX8V&=N9IE@~/NX2x&5j2l839Q{PH4)D!`{=< Ir"Uc4#sOI*r9;W5B,p8v


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                72192.168.2.749830107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC713OUTGET /uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpg HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:28 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Wed, 28 Aug 2024 05:52:42 GMT
                                                                                                                                                                                ETag: "708062d-75c9-620b7f76e1f8d"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 30153
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:28 UTC7645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 08 c9 b2 d1 7d c8 57 52 a2 85 05 24 94 a8 1c 82 0e 08 35 ca 14 95 aa c2 c7 1b 71 4b 0d 72 da e2 2b b2 51 8c 01 eb 6b 38 f6 6f b5 44 5c 6e 13 6e 6f f3 ee 33 24 4b 7b 18 e6 3e ea 9c 56 3d a4 e6 9a d0 a6 5c 4e e5 56 c8 63 61 b6 b4 03 dc 85 19 a7 16 d3 a8 71 a5 a9 0e 20 85 25 49 38 29 23 a1 06 8b 42 92 b2 95 89 ae 38 e2 a6 9a e5 a3 88 ee e1 1f f7 b5 9c 7b 0e 76 a8 49 d3 65 5c 24 17 e7 c9 7e 4b e7 62 e3 ce 15 a8 fb ce f4 85 0a 65 c4 ee 55 6c 86 36 1b 63 40 3d c8 50 a1 42 92 b1 0a 14 28 50 84 2a d1 c0 fc 5f 2b 86 a5 e9 25 6e db 9d 3f 3a c8 3d 3f a4 9f 3f df d3 c0 8a bd 0a b2 29 5f 0b c3 d8 68 85 9b 19 83 87 1b 0b a0 9d b9 9a ed fe 3a d7 a6 ed b3 c5 ce 2b 72 ad ef b2 eb 0e 0c a5 40 1f f1 9a 92 88 5e 46 75 b7 ab 3b 92 92 3f 1a f3 cf 03 71 6c 8e 18 9f 92 0b d0 1c
                                                                                                                                                                                Data Ascii: }WR$5qKr+Qk8oD\nno3$K{>V=\NVcaq %I8)#B8{vIe\$~KbeUl6c@=PB(P*_+%n?:=??)_h:+r@^Fu;?ql
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 2e 41 04 a4 0f 7d 22 54 a5 93 a9 5d 2a 9c fd 4a dc 83 9a 51 f7 30 3e 69 44 1e fa 86 bb 4b 2d 47 56 b1 95 0a 94 01 3a b6 19 3e 54 84 bb 60 98 82 14 72 15 50 78 73 82 9b 48 0b 08 ba c8 0a b8 b8 b5 ab 4a b5 9c 51 9b 74 bc d7 69 7b f7 55 9f 8e 78 56 34 74 28 ac 2b 07 72 52 77 1e 75 9f bd 01 a6 58 52 9a bb 3c 9c 13 80 b0 15 b7 87 75 45 b4 45 26 eb 06 d4 db a9 42 d8 50 71 79 04 0c 12 73 da 1d 3f 11 51 90 1d 2c af e6 16 54 84 f4 57 98 27 07 f7 54 3b 11 ae 92 10 7d 5e 7c 77 3b b4 ba 92 9c fe fa 33 b0 f8 85 97 48 48 86 f2 b6 d9 b7 36 a9 86 72 b5 1c fd 6a fb c3 bc 56 fd bd e9 2d 3c d2 1d 4c ae 5a 5c 2b 27 51 4a 15 90 01 f0 27 af 5a d4 38 15 a4 41 e1 a6 71 cb 52 9e 71 d7 d6 5b dc 05 2d 6a 56 3d d9 c7 ba bc f5 0c dc 53 20 19 f1 16 da bc 41 04 7e fa dc fd 1e 87 58 e1
                                                                                                                                                                                Data Ascii: .A}"T]*JQ0>iDK-GV:>T`rPxsHJQti{UxV4t(+rRwuXR<uEE&BPqys?Q,TW'T;}^|w;3HH6rjV-<LZ\+'QJ'Z8AqRq[-jV=S A~X
                                                                                                                                                                                2024-11-25 14:29:29 UTC6508INData Raw: 33 a8 e4 e9 56 93 56 8e 1e b0 aa 34 d7 24 4a fa 68 5a 82 13 ab 51 4e fe 35 61 45 96 39 48 28 71 63 3b ee 01 a7 7e a2 1b 7d d7 92 bc eb df 4e 29 b4 2a 1e fb 08 81 3d 83 ed a2 a9 19 a5 7f 54 fb 47 e3 49 a8 d5 a0 2c c4 a4 8b 60 d5 2f 8d ad e5 77 16 56 c9 4a 75 32 32 09 ea 41 3b fc 31 57 80 6a 0f 8a 96 5a 6a 32 d2 86 94 75 28 12 b4 05 78 63 af be a6 da 07 55 26 9d 74 59 e2 a1 4a 4f d1 51 3e c5 53 88 13 67 db 14 a2 d2 b1 ab a8 5a 72 0f be a7 53 70 75 2f eb e4 c7 09 fa 89 6c 63 f3 fb ea 46 2d ed b4 90 97 d9 52 3f a4 8d c1 f7 77 7d f4 39 f6 29 a4 8f 4d ab 41 af ac 01 51 70 f8 8e 5a d6 12 f4 52 a2 7b d1 56 bb 44 c0 fc cb 79 d2 a0 b1 21 07 04 57 23 c9 69 ed e3 b8 85 e7 f5 4a b0 7e 06 9c b2 b5 26 64 42 b1 a5 29 7d 0a 52 89 e8 33 55 ba ea 89 40 2d bd 02 67 e9 55 b5
                                                                                                                                                                                Data Ascii: 3VV4$JhZQN5aE9H(qc;~}N)*=TGI,`/wVJu22A;1WjZj2u(xcU&tYJOQ>SgZrSpu/lcF-R?w}9)MAQpZR{VDy!W#iJ~&dB)}R3U@-gU


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                73192.168.2.749831107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC737OUTGET /uploads/blog/idlc-finance-plc-reports-253-growth-in-net-profit-for-first-three-quarters-of-2024-2024-10-22-671778455363f.jpg HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:28 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Tue, 22 Oct 2024 10:02:45 GMT
                                                                                                                                                                                ETag: "7080824-3ccd-6250ddef00f39"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 15565
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:28 UTC7645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:29 UTC7920INData Raw: e4 b8 06 c3 b9 6e c0 65 6c 4d a8 2f 8f 3e 71 97 51 75 52 c3 a6 3a a4 28 64 72 96 98 8c e9 ea aa a4 64 50 34 d8 ee 2c 8c d3 e0 71 f0 87 1d e4 bc ef 65 76 13 53 4e eb c4 e8 c4 72 0d 41 3e 90 40 31 6c 76 77 d7 bc 52 bc b6 26 f5 45 b9 f7 a3 1c 35 78 16 59 49 3a 66 31 25 9c d7 f2 e6 ba 9e 8c d4 5c 49 4e 4f fd cd 5c 8c 7a c4 2e 89 e0 b5 7c 1a a8 e4 bf 9a 72 b9 02 4c 31 d2 68 b2 d4 c5 27 27 36 c5 73 15 a3 50 7d 8b b0 e9 1b 78 94 31 ca 35 0d 3b ae 3e b0 93 19 3d e8 8f 0c 1f 46 13 a1 da ca 2d 3a a6 71 77 34 cd 5b a6 67 45 f7 b8 53 81 e5 ae 16 3a 8d 8a a5 a5 4a f6 20 ad 2c 8a 36 b3 47 69 c9 4a 76 06 54 1e c7 0b a8 b3 56 b5 c0 00 08 56 d4 bb 33 61 36 37 03 29 28 be 5a 0e d2 61 4a 61 9e 16 81 a8 b2 79 a9 dc c1 98 5e df a2 dd 4e dc 3e 5c 2a 39 38 64 4b e6 de f6 37 59
                                                                                                                                                                                Data Ascii: nelM/>qQuR:(drdP4,qevSNrA>@1lvwR&E5xYI:f1%\INO\z.|rL1h''6sP}x15;>=F-:qw4[gES:J ,6GiJvTVV3a67)(ZaJay^N>\*98dK7Y


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                74192.168.2.749832107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC642OUTGET /uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:28 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Wed, 28 Aug 2024 06:15:50 GMT
                                                                                                                                                                                ETag: "7080711-1a24df-620b84a298ccb"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 1713375
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:28 UTC7642INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 c7 00 00 02 e8 08 06 00 00 00 bd 37 4d 4e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 ff a5 49 44 41 54 78 5e 8c bd 6b b2 6c 49 72 9d 77 eb be ab 1a 18 02 49 40 a6 bf a2 08 48 66 22 01 4a 33 91 c6 20 cd a0 67 2b 33 9a 28 74 57 77 55 57 dd a7 d6 b7 96 af 08 cf ac db a0 3c 8f 9f 88 f0 f0 77 bc f6 de 99 27 cf 77 ff f9 7f ff 3f bf be 10 7c fd fa d5 f8 dd 77 df 19 4b 2b 7c fe fc 39 7d bc d4 fd f2 bb 97 47 a6 40 fd cb 97 2f 2f 5e bd 7a f5 e2 bb 57 2f 1f f4 b4 5e 28 ed e5 e8 2c 98 26 95 e6 7f f9 dd 8b 2f a2 bd 7e f3 fa c5 eb d7 af dd ff f1 e3 47 fb 82 fc cb 97 b1 01 d6 8f ef 24 e3 d7 17 f9 32 34
                                                                                                                                                                                Data Ascii: PNGIHDR7MNsRGBgAMAapHYs+IDATx^klIrwI@Hf"J3 g+3(tWwUW<w'w?|wK+|9}G@//^zW/^(,&/~G$24
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 3f 73 57 fc 8c 0f f6 dc e6 d3 61 89 85 7e 0e 40 0e 57 8f 9d 7c 8c 6f 89 a3 f1 a3 83 79 8e ac fb 35 0f 26 94 f0 ea e5 9b 7c 97 c1 e6 41 c5 cc 05 ae 60 10 4a c1 7c 01 6a 0b fb cc 2d fb e0 1c c9 7f d9 c5 37 c7 30 76 47 ab 79 3f ea c2 d2 0f 15 a4 87 7d 29 3d 01 6a 79 f0 f0 e5 c5 9f fe f4 a3 6d 14 d0 b5 c1 ba 17 6d d7 c9 81 08 69 2c 1d 00 ad 3d 1e cd d7 33 74 3e e1 43 6d c1 4b 1b ba 1f 7e 89 ef e8 1a 84 e6 d8 2c 83 1f 68 c3 8d 99 cf 82 67 9b f4 b5 df fa 69 4f 1f b4 f2 66 0f 0a 5f 75 d0 76 df a2 1d c0 7e c7 9d a1 3c 5a 71 2b be 32 3f b9 39 ec 3e 01 d8 07 62 17 03 5c b1 e9 ae df d8 04 32 fe 91 7b 84 f8 5e 3e e6 0f 63 5e 3f 43 4e 59 9e ca 54 97 d7 93 80 f6 8e af 6d 10 19 d8 af fd e8 60 b6 3a e6 d1 df fc 99 4b b4 ec 83 05 d5 d4 d7 b6 f9 85 be 69 12 f8 e2 7d ec d5
                                                                                                                                                                                Data Ascii: ?sWa~@W|oy5&|A`J|j-70vGy?})=jymmi,=3t>CmK~,hgiOf_uv~<Zq+2?9>b\2{^>c^?CNYTm`:Ki}
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 64 3b 39 00 7c f4 64 24 8e d1 d9 9b 75 72 4c 1d 1a 79 26 93 b2 6c 39 68 f4 db 75 d3 84 56 c1 e4 ca 85 ab 1f 8c 33 31 3d 51 b2 c1 c0 0b 37 71 c2 03 38 66 a1 e9 c4 a6 92 07 8b 7e 57 5e 2f cb cf c2 70 99 50 dd 37 2e 4c 49 5b 15 7c 97 6e 3f 00 53 fb dd db 77 ba 91 f9 de f5 3d 5c 54 9d 4f 61 7d a1 6d df 3d 79 b3 f9 0e e3 c9 7b b1 f3 00 07 4e 7d 41 c7 ba 72 5e f8 7c ba 09 5e d1 99 a3 c4 83 58 f3 4a 0c 6c be 5d a0 60 36 a5 8c 75 c6 1b 5b 39 88 3d 4e 54 90 b4 2e f1 f2 8e 24 1a 2d 7b 37 12 c6 23 17 fa 5f b4 e0 73 91 05 8d c5 6a ad d2 b3 17 2d 73 c4 b2 d2 73 6e 50 70 76 a0 73 03 8c 07 89 15 d9 e6 e2 b9 ee c3 48 f6 d8 4c 47 d4 b1 e5 c0 69 3d 79 db 80 1f e8 b1 6f 58 b3 ec d5 9b 0d 84 16 19 a4 12 5e 7c f7 45 02 0e 9a 1a 84 40 8e 68 11 3f 36 79 c8 83 0e cf 05 4c 28 97
                                                                                                                                                                                Data Ascii: d;9|d$urLy&l9huV31=Q7q8f~W^/pP7.LI[|n?Sw=\TOa}m=y{N}Ar^|^XJl]`6u[9=NT.$-{7#_sj-ssnPpvsHLGi=yoX^|E@h?6yL(
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 6f 7c 4b b8 23 2f 3e e6 b8 3a a5 48 5c b2 69 bb 9c 91 42 36 43 72 b1 e3 2a d8 07 61 fd 94 44 ca f1 d3 3a 5a 9f d2 72 f0 e1 5f e5 da 67 17 f0 3b 7d 45 af 98 89 b9 37 e9 e4 0a 5a e6 76 1e b6 e4 4f c2 c9 05 7b 0c eb 92 75 4a bc 5d 8b f3 10 46 d8 f2 a7 9f 7e 72 dd 48 aa 21 7b 1c 9a 77 fa a6 66 91 d8 b6 fc 40 da 89 a1 f4 f0 3d d2 80 f8 97 78 c0 f2 6d 3a d0 be ca 96 8f 32 1c a1 b5 3c a8 4e eb 50 57 fb 81 d6 ab 1f 5d fd 80 00 cc ed 4f ce f1 47 76 50 46 7e b9 2f 96 55 91 c4 ca 5a 00 96 0d fd 30 a5 db 23 d5 d6 eb 3c 92 1b 97 1a 53 ec 59 c9 f5 c3 3a 52 b3 2e eb 43 75 eb 02 ef df 90 25 83 6f 67 4f d3 8b bd 0e 3e fa 3e 7a 3f ca 7a d2 e8 5b a6 80 4f cd 31 67 20 e3 7b 6d 5c 9b 5c 63 bf e6 fb 95 f1 59 75 6c a0 d3 7e 8f 0f 6e 8b d7 f7 9f 2a 89 11 63 ec 1f 99 07 dd 4b ee
                                                                                                                                                                                Data Ascii: o|K#/>:H\iB6Cr*aD:Zr_g;}E7ZvO{uJ]F~rH!{wf@=xm:2<NPW]OGvPF~/UZ0#<SY:R.Cu%ogO>>z?z[O1g {m\\cYul~n*cK
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: a9 7b 9f 93 ce fe c3 a9 8b ec 03 4d 2c 39 51 0e e4 c3 e7 af 9f 5f fc fa 41 eb dd 4c 2f 5f 7c d0 5e cb bc e4 c2 00 bb e4 09 fd cd 41 e3 a1 bd bf 73 1c 68 7d b7 5b 56 1e a0 4e 2c ed f7 8c f9 86 4c f1 ca aa fd 52 3e f1 e9 1b f2 c7 99 23 14 d5 3c 45 80 7f 42 6b 5d e8 20 a7 e8 81 be f8 bc 2c d7 f8 1e 18 bb ea 38 e3 6c 16 eb 49 e9 7d 53 c8 9c c2 03 6d 4d f6 83 36 bc ac cd 7c 85 5a fd b3 3a d3 d1 0f d6 aa 9b bc d0 85 df 8c 39 f1 a9 cd c3 34 18 5e 69 4f f7 59 6e 47 32 77 bf 7c d1 cd ac ce 71 1e 8c fb 22 11 3e 8d 95 fd 8d 66 ff 04 6d c1 af e6 de 73 cb 5d 91 03 a8 03 3b 4f de 77 27 76 e6 8d e5 ed c7 e5 2f b4 4d de c8 2d fb 04 7b 1c 40 2c cc 39 4b 4a 07 e3 4e bc be 59 d2 3e 86 28 63 c5 83 b2 c6 41 fb a5 3f 31 97 75 fa fa 0d 73 3b 67 72 ff d1 30 31 75 4d 14 0b 3b ae
                                                                                                                                                                                Data Ascii: {M,9Q_AL/_|^Ash}[VN,LR>#<EBk] ,8lI}SmM6|Z:94^iOYnG2w|q">fms];Ow'v/M-{@,9KJNY>(cA?1us;gr01uM;
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 4d b9 75 c3 03 9d 87 e3 db 8e 6a 2f 5e fd bb ff f0 9f fc 70 1c 30 a3 6b 82 65 a4 01 32 a9 39 20 48 3e 4a e0 07 7d c0 28 50 a0 ca 09 10 80 ce a7 22 7b e0 d9 81 91 93 87 4e ea d6 75 78 06 eb 5b cb 43 9b 7e 64 e8 c1 bf 6f e9 80 8f a0 f0 4a 14 cb 16 0b e6 1b b0 0e 95 50 e0 a8 2d e8 b5 5d bb c4 4d c6 d8 c4 4b 33 48 d8 fc 95 17 b4 cd 02 f0 e0 e3 03 1b 88 e8 2c 4a b9 ef 7c 60 8b 57 b8 85 75 d3 5d ea f1 84 4e e9 31 81 57 75 36 db 47 18 59 78 a9 62 4f 6d ec 81 f5 cb ba d4 9f 12 9b 16 c9 18 f3 82 ae b1 f3 82 93 42 68 d9 8c 36 3f 65 da e4 64 03 7e 76 21 38 07 32 8b e5 dc ac 54 b6 fe 25 8f 80 c7 40 75 d3 84 d8 43 de 87 8a 4a 7c 80 93 5c c2 e7 83 4c 6d 2f c0 05 ee eb 86 63 89 40 75 1b 93 7c a8 87 1f 5b 40 0f 40 ab 15 72 40 71 d8 13 57 64 a2 cb b2 6a 7a 13 c0 5f c9 f8
                                                                                                                                                                                Data Ascii: Muj/^p0ke29 H>J}(P"{Nux[C~doJP-]MK3H,J|`Wu]N1Wu6GYxbOmBh6?ed~v!82T%@uCJ|\Lm/c@u|[@@r@qWdjz_
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: be 3e 92 ff 95 01 ab 7b b7 0b c8 7a ef 92 27 cc cb ac 51 ae 9d d9 e7 d1 3d 7e 2a af 32 ae 3e 74 e0 1f 71 42 9b dc b9 7e 4b 68 a1 5f 5b 40 73 50 48 3d b4 48 ea 37 3f a3 ae 67 03 84 93 3f bd 7c 6d 2e b2 e5 60 96 7f 8d 2d 3a f1 99 eb 9d 9c bb b9 66 24 1e 68 7c c8 05 3e b8 90 bb 75 30 b1 cd 3c 10 a2 1f 7c ce dd b7 00 3e ce 0e df 1f 0a 3a 96 d0 99 cb 40 75 54 5f fd ac af 2d f5 6b d6 83 7e c4 eb bf 3e 93 af b4 93 1e e9 75 9f f2 c1 fe 33 5f 27 82 de 94 e1 75 7c c2 1c 63 22 1c 8c bf 40 7d da 00 0d 84 87 72 e7 d7 2f 19 e7 a5 19 11 01 a9 e2 9e 39 7c 21 51 07 0b e8 ba 63 92 fe 47 9f 40 f1 f8 2f a8 b2 b6 99 87 3e 7b 99 77 b2 81 6e ef b9 aa b3 0f 7a af e1 6c 45 92 78 a0 a9 0d 0f 29 f0 07 0b 24 f4 8a af 28 d1 7e c4 57 8c 30 16 13 ba 2c 12 23 15 7c cb b3 9e cc 15 f4 c1
                                                                                                                                                                                Data Ascii: >{z'Q=~*2>tqB~Kh_[@sPH=H7?g?|m.`-:f$h|>u0<|>:@uT_-k~>u3_'u|c"@}r/9|!QcG@/>{wnzlEx)$(~W0,#|
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 30 29 c8 e9 03 15 82 94 1f e2 17 1c 94 f0 81 34 5f 76 9d 74 70 fc c6 b9 c5 be 2f 60 bf e1 4b 9b 12 c0 13 69 b3 9e d0 85 9c de 17 e4 fc 76 dd 9e d8 d2 3a b1 2c 0e 7f d3 e2 2f 20 c1 30 b9 40 90 b4 d4 9d e2 19 0f 22 f8 e7 fc 4e 97 18 52 06 9d cf a3 87 5f 87 ae 75 5f fe 44 98 32 4e 3d 20 7f 29 3c d8 61 4c dd 17 dc 7d da db 93 87 47 d6 8d 6b ec ea 07 b8 01 38 e6 d7 f5 92 02 ad f2 42 33 bb 6e 50 d6 91 69 fb f4 07 e2 f3 2a 2f 32 f0 05 bf 22 87 f8 9e f5 04 9e 5f af cf 0c 3e 2d f1 1d 41 cf 59 33 a9 df 42 bf b4 52 1d 3b 66 0b fd 17 68 97 be ed 42 75 77 8c a6 e3 b3 27 f5 f4 6c ee 7b 4d 53 fe 0f 76 07 a6 df b3 f0 a2 d9 3c 36 66 8d 29 3c 2f 7f 61 3c 00 63 1b 9e 4f 1b 1e 1f f4 94 f5 a1 29 df 9b 4b 6b 4f 06 65 30 3e 60 b2 18 77 df 4b ed 59 1c bb b7 77 8c 7e 32 a7 43 88
                                                                                                                                                                                Data Ascii: 0)4_vtp/`Kiv:,/ 0@"NR_u_D2N= )<aL}Gk8B3nPi*/2"_>-AY3BR;fhBuw'l{MSv<6f)</a<cO)KkOe0>`wKYw~2C
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 6b 9b 37 a5 fa a6 98 b1 21 2e 99 53 2f 9c 43 b8 ff 77 32 bb 1e 1f ce 59 46 7f 38 fc d9 9e 3f fa d5 c0 e8 00 70 e8 19 3f 74 8b 0b 45 fc 25 a3 72 e4 7c 0a e7 29 65 71 91 e7 9c df f4 77 de ea 3f 35 cd d4 c8 9a 5e 0a 80 1e 5e 8e 25 58 b0 ce bf d9 3f 5b 3a 97 d8 cb b9 7d 3d 64 cb d8 07 7b f1 03 79 91 61 9f b1 c8 d9 1b ba ea 3a f2 97 07 ba 36 90 3e 2f 6c 0c c3 64 bb 56 b2 31 23 7b 67 d2 64 00 f4 29 2a 39 60 3f 50 de d0 1e 9b b7 07 32 df ea af 61 ca 65 2e 31 88 3f db a6 4d c1 d7 ce db b9 99 bb 0a 80 bd eb cf ae cf e0 83 2f 74 24 d7 3c e7 0e cc 46 80 36 a5 f9 50 7a 60 72 d7 a7 16 97 76 f7 d8 14 c2 18 be 9d a7 58 e0 79 73 f6 a2 c1 e6 e5 97 00 f4 c6 aa d3 66 80 18 d5 2e a0 6b b8 d7 71 c8 b3 24 07 e1 e9 d7 bb 85 31 7d d7 5b 6a 21 e8 db a7 01 fd 15 88 36 7c e3 c9 3b
                                                                                                                                                                                Data Ascii: k7!.S/Cw2YF8?p?tE%r|)eqw?5^^%X?[:}=d{ya:6>/ldV1#{gd)*9`?P2ae.1?M/t$<F6Pz`rvXysf.kq$1}[j!6|;
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 5b e0 dd e6 ba 3f e7 02 96 77 10 91 ff df 7d cb d8 3e 9d c1 0d 48 f2 00 bf 38 f0 78 e1 5f 68 f9 ea 1c fc 45 0f 07 0f 73 f2 1c 66 b1 8b 0d 6f 3a 00 e6 b3 be 6d 4e c8 3d fc c0 86 c6 09 7f 6f 1e 5a 5e 18 72 b8 9d bc 63 9c 36 fe 20 0b 99 1e c6 69 af 4c cf 2e 06 90 8d 2c 75 f0 b3 92 be 9f 06 22 5e 79 f1 1d 94 5e 78 d3 c7 b8 a3 8f 36 3a f5 37 6d 3e e5 ad 3f 47 47 37 c2 ca 21 66 bb d8 fd 60 d3 da 21 a3 f6 80 4d 41 6f f1 19 08 78 d0 45 0e 3e f0 29 40 e6 81 07 1d d0 3a 7e 7c 7f 6c 0a 1f 05 f9 58 8c ac fd 33 17 80 3e 70 c7 15 dc 1e a0 8f 3f bf 30 5f e8 7a 4a 87 7e 0a e3 d1 5a 9d 47 37 70 86 1f bf b1 a7 dd ae 13 6a 78 a9 29 9d 87 e6 ed c6 3a 1f cc 3f 79 15 69 94 cc 03 f8 0c 28 0f f0 8d 81 d4 cc 0f 83 d0 3b f7 29 80 b2 0e 30 b6 1e 76 11 5b 6e de 01 f7 01 e2 c6 2b 28
                                                                                                                                                                                Data Ascii: [?w}>H8x_hEsfo:mN=oZ^rc6 iL.,u"^y^x6:7m>?GG7!f`!MAoxE>)@:~|lX3>p?0_zJ~ZG7pjx):?yi(;)0v[n+(


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                75192.168.2.749835107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC729OUTGET /uploads/blog/idlcs-eco-drive-planting-trees-to-save-heritage-and-promote-sustainability-2024-10-22-6717789471ad6.jpg HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:29 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Tue, 22 Oct 2024 10:04:04 GMT
                                                                                                                                                                                ETag: "7080825-49aa-6250de3a76799"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 18858
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:29 UTC7645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 52 13 2f c8 fa 0a cf de c4 50 92 48 3b 1e 5d 2a d1 f5 15 d2 18 8c 1f 37 97 7a af b8 03 44 80 6d 9d c6 6a 60 cb c8 b4 2b 66 9a 96 4c 93 8d aa eb 85 cb 2d aa f8 91 45 1b c8 46 91 a8 67 4d 52 da c8 a1 65 0c c0 64 0c 67 ad 5e 59 78 b0 a1 1e 19 21 80 21 b1 b8 ad 24 e8 ce 14 f4 c5 ee 6e b8 a4 92 97 92 e6 60 c0 ed a4 61 45 02 e6 fe fe 56 8c ca e7 5f d2 4e 39 8e f4 e4 93 1d 60 99 50 f7 52 0e 73 fd 69 2b e9 8b 4a 0e 92 a5 76 f7 a5 76 53 8a 48 23 4f 75 10 05 67 c9 3c 86 39 d0 7c 5b a7 18 f1 39 1e 5c aa 76 c1 a5 45 66 65 38 38 f3 1c 66 ac e1 e1 f1 b0 d7 3b 15 5c e4 20 c6 f5 2d a4 56 3c 52 c8 ea 20 2d 6e af e1 89 a4 29 a8 27 98 37 50 2a 0f c5 95 d8 48 2e 26 33 67 38 24 ed e9 8e b5 6e b7 2d 14 45 22 55 f0 8e c5 48 e7 49 78 56 61 d9 9a 3f 33 02 31 8c 7e 74 94 97 c1 d7
                                                                                                                                                                                Data Ascii: R/PH;]*7zDmj`+fL-EFgMRedg^Yx!!$n`aEV_N9`PRsi+JvvSH#Oug<9|[9\vEfe88f;\ -V<R -n)'7P*H.&3g8$n-E"UHIxVa?31~t
                                                                                                                                                                                2024-11-25 14:29:29 UTC3213INData Raw: 8a 80 91 a1 04 93 b3 55 42 dc 2e bd 11 38 91 07 2e b8 a7 be 59 a4 84 ca 2e 17 6e 4a f8 fe 55 ba 92 b6 8c f8 b2 ea 0b 98 85 b4 60 ca 80 e9 1b 13 4a f1 46 86 7e 1b 71 1f 8a 8e 4a 12 06 7a 8d c5 53 93 e6 c1 03 22 a4 cc 07 3e 7d 85 73 4b 35 36 a8 b5 1f 65 1c 08 24 94 2f 43 d4 d4 62 46 96 44 8d 79 b1 03 35 63 1d 9a 46 7c 73 3c 60 06 d9 40 35 d8 6c 56 17 49 fc 78 d9 79 e0 64 1a 1c 8d 29 9a f8 1e de 38 55 04 eb 85 01 47 da 8a 2e 2d d4 00 66 43 59 94 e5 81 ca 8a a0 03 9d f9 6d 91 51 f7 df c1 9f 04 5a f1 59 23 78 17 c3 70 c5 58 1d a9 39 a5 2c 36 db a5 42 32 74 e0 9c 8a f6 46 b5 c0 d8 f5 ae bc 19 1c a0 db f4 65 38 d3 48 b1 53 85 01 7b 54 b6 23 60 69 34 95 81 61 80 33 d4 75 a2 47 3a e9 18 24 f7 c5 78 ed 36 ce 82 97 e2 14 0d 76 9e 63 8d 03 6f b9 a0 70 71 e1 f1 18 70
                                                                                                                                                                                Data Ascii: UB.8.Y.nJU`JF~qJzS">}sK56e$/CbFDy5cF|s<`@5lVIxyd)8UG.-fCYmQZY#xpX9,6B2tFe8HS{T#`i4a3uG:$x6vcopqp


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                76192.168.2.749837107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC658OUTGET /uploads/lowertab/2020-11-23-5fbb3f987d2a9.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:29 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:52 GMT
                                                                                                                                                                                ETag: "425ae71-f34-5b9b952c0ab00"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 3892
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:29 UTC3892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e d6 49 44 41 54 78 da ec 9d fb 91 da ca 12 c6 07 97 ff 3f 9c 08 8e 36 82 a3 8d c0 22 02 b3 11 58 44 b0 6c 04 cb 46 a0 75 04 ac 23 d8 75 04 e0 08 c0 11 c0 8d 00 6e 04 5c b5 69 7c 59 8c e6 a5 d6 6b f4 fd aa 54 ae b2 f1 48 1a f5 37 d3 3d 8f 1e a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 7f 06 a8 02 d0 04 87 c3 21 ce ff 48 f2 6b c8 7f b5 cf af e5 60 30 58 a3 76 40 9f 85 91 e6 d7 e6 50 0c fd 5b 8a 9a 02 7d 13 c6 30 bf 56 07 7b 5e e9 ff a0 e6 00 c4 51 cc aa 69 91 20 06 01 65 e3 88 df 06 9c c7 0f cb 6b e2 c8 ff 58 e4 57 ec 79 1b
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATx?6"XDlFu#un\i|YkTH7=!Hk`0Xv@P[}0V{^Qi ekXWy


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                77192.168.2.749838107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC684OUTGET /uploads/menu_news/idlc-achieves-iso-27001-certification-for-information-security-management-2023-04-13-6437a9bd094e9.jfif HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:29 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 12:30:34 GMT
                                                                                                                                                                                ETag: "425ed40-26fa0-619e76215ce80"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 159648
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:28 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                2024-11-25 14:29:29 UTC7654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 44 42 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0e 00 0b 00 02 00 00 00 26 00 00 08 c2 01 0f 00 02 00 00 00 06 00 00 08 e8 01 10 00 02 00 00 00 10 00 00 08 ee 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 08 fe 01 1b 00 05 00 00 00 01 00 00 09 06 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 26 00 00 09 0e 01 32 00 02 00 00 00 14 00 00 09 34 01 3b 00 02 00 00 00 01 00 00 00 00 02 13 00 03 00 00 00 01 00 02 00 00 82 98 00 02 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 09 48 ea 1c 00 07 00 00 08 0c 00 00 00 b6 00 00 32 e4 1c ea 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: JFIFHHDBExifMM*&(1&24;iH2
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: d6 7c 47 69 7f 77 ac ea 2c c9 60 80 c5 1a 2a c6 32 d9 e3 81 c9 3b 40 c9 cf 5a 24 af 0e 50 8e 93 e6 38 c9 b5 cd 4a 6b e8 ae a6 be 9e 59 e2 4f 2a 36 95 b7 ec 4e 46 d0 0e 40 1c 9e 3d eb 6b cf 53 e0 59 af a5 1e 65 e4 b7 cd 6f e6 96 3b 80 2b bd 8f a1 27 90 73 d9 aa 26 b6 2a 0e da 14 74 3d 55 9a fe 1b 7d 42 e6 77 d3 94 31 91 37 93 f2 aa 12 00 fa 10 38 f6 15 d2 59 6a b1 69 96 16 ba bd fb 4f 34 f3 89 25 8a 18 95 76 a3 2b b0 40 79 ca a6 41 c7 d0 80 30 39 ca b5 2e 6d 17 53 6a 35 9c 56 a6 96 ad e2 8b 9f 18 4d 69 72 2d fe c9 29 b6 11 dc 28 24 a9 20 b1 ca 8e c0 e7 be 7a f7 c6 6b 8d f1 26 9f f6 7b c8 7c a0 4e f0 43 36 78 e3 18 fc 79 fd 28 a5 49 52 f7 51 32 9b 9a 5e 46 e4 7a 8c d6 5e 18 49 6e 99 24 33 29 48 86 33 bc 81 c9 c1 e8 06 79 f5 3d 38 c9 15 f4 7f 11 8d 17 50 b3
                                                                                                                                                                                Data Ascii: |Giw,`*2;@Z$P8JkYO*6NF@=kSYeo;+'s&*t=U}Bw178YjiO4%v+@yA09.mSj5VMir-)($ zk&{|NC6xy(IRQ2^Fz^In$3)H3y=8P
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 51 bb e5 3f 88 f3 c0 cf 4a a6 27 dd db ee 8e bd e9 cd 3a 81 cf a6 2b a1 49 3d 11 cb ec ef b9 6d 24 0a 7a ed e9 52 89 b1 fc 5d bd 6b 3c 4e 57 83 d3 ad 34 dc 73 d0 1e 98 38 eb 5d 54 e2 ba 19 bd 0d 44 ba f9 79 6f c3 b5 46 6e 32 fd 7e 5f af 4a a3 1d c3 3b 9e 98 cf e5 4e 89 f2 a5 b7 75 38 e6 b6 e5 32 94 9c 8d 14 b8 03 fc f5 a5 5b 9f 9b 9f a8 15 9a b3 70 4f b5 2a dd 64 0e fb 79 e6 aa d7 32 94 ba 9a 6f 72 42 8e 99 c7 5c e7 34 e1 71 87 fe 58 ac f4 bc 50 54 ed dc dd 38 a7 25 ca 92 3e bf 95 68 bb 22 5f 91 a2 93 e5 77 6e fd 69 44 be 67 5e 79 eb 59 c2 e1 b8 1c 67 bf 34 f3 71 bc 7f 2c 1a dd 5f a9 0e cc bc 67 11 f4 e4 54 9f 69 de 73 e9 59 ad 73 d8 f3 f5 a7 2d c6 da 66 5c d6 7a 1a 02 71 b7 fc 68 59 be 6f e1 aa 0d 75 85 ff 00 3c d2 a4 e1 9b 9e b4 0e da a2 f4 97 1c 71 47
                                                                                                                                                                                Data Ascii: Q?J':+I=m$zR]k<NW4s8]TDyoFn2~_J;Nu82[pO*dy2orB\4qXPT8%>h"_wniDg^yYg4q,_gTisYs-f\zqhYou<qG
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 99 3e 40 c3 3f 7f f4 a5 78 82 db 33 0f 53 f8 7d 2a 76 db bb bf ee d8 67 1d a8 00 34 4b df 76 7b 7e 55 ea df 43 a9 48 a5 14 5f bb 53 9f af b5 20 8b 78 5e 71 c6 31 eb 53 34 45 15 14 77 ce 7f fa d4 e4 41 1f 70 33 fa 75 a7 a1 af b4 5d cc f7 1f 34 8a c3 d7 9f 5a ed 3c 2d 07 fc 48 6d 76 f2 36 57 27 70 8b e6 32 8c 9f e5 5d 9f 87 22 1f d8 36 be bb 7d 3f 95 2e 6d 75 31 c4 eb 0b 93 ac 5f fe bf 4a 90 40 0f bf e1 52 2c 58 3f 8f 14 f3 0e d5 cf 3f 29 a1 bb 9e 7d fb 90 47 07 cf fd 28 10 12 f8 db 9c 8c d4 e9 16 1f e9 52 94 cb d4 14 88 1a 15 62 3b 32 d4 17 b0 6c 81 9b 8e 01 39 ab f2 42 7e 56 fe 55 05 fa 62 d5 f3 e8 6b 0e 6d 4a e6 b2 3e 6b f8 a7 11 3a 26 a7 80 7a 9f fd 08 57 1f 64 5b ed 19 f9 78 53 9f fb e6 bb 6f 89 b1 f9 9a 16 a4 01 3f 7b 3f 5c 30 ae 42 d2 dc 38 97 6e e0
                                                                                                                                                                                Data Ascii: >@?x3S}*vg4Kv{~UCH_S x^q1S4EwAp3u]4Z<-Hmv6W'p2]"6}?.mu1_J@R,X??)}G(Rb;2l9B~VUbkmJ>k:&zWd[xSo?{?\0B8n
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: cb 65 c0 1d b8 35 76 e1 a4 b5 b7 dc de 76 73 fc 4b 80 6a 24 bc fb 44 65 9f e5 dd c0 f6 35 3a ad 83 9a c8 69 79 2d 97 f7 61 9b 8e e2 a3 9a e6 f0 8f f5 7f 2e 39 1d ea c5 b1 55 2c 15 a4 66 07 38 c5 4d 70 d2 28 fb cb 8f 75 cd 28 ca db 8e 3e 68 c1 ba 9a 67 90 9d ad 8c 70 0a d6 35 dc 4d 2b 30 78 c7 39 e7 bd 75 57 2c 24 43 bf 93 8e a0 75 ac ad 5a 05 8e dd b9 27 8f 4f d2 b4 52 4c 73 b3 89 e6 3e 2b b4 80 23 e4 64 82 78 ec 6a b7 c1 2b 45 5f 89 f1 fc a0 2f 90 ff 00 e3 5a 1e 28 45 f2 5b 23 38 27 b5 56 f8 2a db 3e 26 af de da 21 70 7f 2a ec cc bf dc 25 fd 74 3c dc be 3f ed d1 f5 3d ea dd 3c a9 d4 aa 8f 98 0e 7d 6a db 43 9b 84 6e 7e 61 8c 7b 56 75 bc ad 21 5f 6f d2 b4 ac f0 fb 8b 7c d8 62 01 ef da bf 32 a9 73 f4 25 a3 d0 b8 a4 6d 6c f1 b5 8a fa e6 b5 2c 94 a4 58 52 7d
                                                                                                                                                                                Data Ascii: e5vvsKj$De5:iy-a.9U,f8Mp(u(>hgp5M+0x9uW,$CuZ'ORLs>+#dxj+E_/Z(E[#8'V*>&!p*%t<?=<}jCn~a{Vu!_o|b2s%ml,XR}
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: fa 2b 07 fc 14 78 9d 4f 3f f1 03 63 51 b8 e7 a3 d6 64 ff 00 70 fd 2b 4f c4 03 fe 26 b7 3f ef 56 64 c7 09 5f ca d8 db fd 72 aa 7f cd 2f cd 9f 65 85 fe 1c 57 92 28 ce 72 2b 27 55 7c c2 d5 a5 3b 66 b1 f5 56 d9 01 f7 eb 4e 5f 09 ed 61 a3 ef 19 17 83 28 b5 9b 3b fc e7 d3 15 72 f6 5f 93 eb 59 57 f3 fc 9f 98 ac 65 27 b1 f4 14 22 ec 57 bd 6c 6c e9 d2 b1 e6 38 9f f0 e8 2b 52 e9 c3 22 fd 2b 22 e0 9d f5 ac 64 9b 3d 4a 3b 58 cb d4 9b 27 83 d3 9a ce bf 7d b0 fe 9f 5a d2 bd 05 dc 8f ce b2 75 3c ee db d7 8a e9 8d 9e c7 a1 4b 74 67 b3 b0 7e 47 4f 5a 69 3e 62 b6 06 0f 38 e6 9a c8 c4 75 e6 92 28 f7 c7 8f 9b 90 6b 68 bb 1d 1a 5e e3 c3 31 8c 64 f6 fc 6a 3b 64 d9 1b 36 7e f1 c7 4f eb 52 64 63 f4 a2 28 cb d9 e7 d5 b1 fa d6 93 f8 79 82 9d f7 3e 96 fd 85 c6 cd 1b c4 5d ff 00 d2
                                                                                                                                                                                Data Ascii: +xO?cQdp+O&?Vd_r/eW(r+'U|;fVN_a(;r_YWe'"Wll8+R"+"d=J;X'}Zu<Ktg~GOZi>b8u(kh^1dj;d6~ORdc(y>]
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: d4 d1 f8 3b c7 de 1f f0 8c 36 72 5c 49 6b 6c 2e c8 1f 2a 96 90 90 09 3d 80 03 f5 af 8f 3e 1c 78 e6 1f 11 27 97 77 1a 5a dc 48 78 50 db 83 1a f6 f1 d2 af 8c af 3c 64 f5 8c 5f 24 7d 23 a3 fb dd db f9 1f b4 70 15 1c 36 03 01 08 bd 2a 55 f7 9b f2 7f 0a bf 6b 6b ea ce 2b e3 a7 9d aa 46 5c e1 22 87 d3 8c 9e d5 e4 a2 d7 fb cd b5 48 3b 8f ad 7b 67 ed 21 a5 c7 a6 e9 9e 62 96 58 ee 17 07 eb 91 5e 31 e1 ef 0b ea be 2b bf 8c da ab 2d b8 1f 34 8f 95 8d 47 ae 6b db ca 6a 45 61 f9 a4 ec 91 39 f5 19 cb 19 c8 93 6d 99 5a e5 e3 d9 5b 48 4b 15 dc 7e 55 1e 95 fa 09 ff 00 04 28 fd ad ae fc 5b 65 e2 4f 85 ba c5 e3 4e da 4c 63 53 d1 fc c6 25 92 22 71 2c 63 3f c2 09 56 1e 99 35 f0 ef c6 ef 85 5a 9f c3 cd 36 16 ba 55 92 39 70 52 55 ce d3 c6 6b 53 fe 09 4f e3 1b 8f 0d ff 00 c1 45
                                                                                                                                                                                Data Ascii: ;6r\Ikl.*=>x'wZHxP<d_$}#p6*Ukk+F\"H;{g!bX^1+-4GkjEa9mZ[HK~U([eONLcS%"q,c?V5Z6U9pRUkSOE
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 5b 29 ed 92 eb ca 1d 22 66 27 20 7b 71 91 5e 43 e1 ef 15 ac 96 4c 9b b6 32 9e 0e 7a 57 e8 49 ca bd 08 ca cd 18 e1 6b 53 a7 51 a4 ff 00 e0 9e 83 e2 dd 46 e2 18 62 8f 49 b5 b5 66 54 21 55 ce 14 b6 47 24 8e 7a 55 dd 0b 5b bc f1 7a c5 a7 eb 1a 6e 9e b6 f0 c3 b3 7c 2d f3 33 7a f3 e8 6b cf f6 6b 17 b7 9b ed ef 26 f2 71 9d a8 bd 7f 1e d5 a5 a6 5b eb 56 5b 65 5b ab 88 a2 42 0b 2c c4 3e f1 df 04 72 2b 9e 58 74 a3 6b ab fe 27 ad 4b 19 39 4b 9a ce dd b4 b1 bd f1 1e c2 cf c1 1a 1c d2 23 0f 2d 4a 88 ce 7e f1 3c f6 f4 15 e7 ba 37 c5 55 69 8a aa 96 8e 32 0b fe eb a0 3d 39 f7 ae 8b c5 5a f4 5a c5 ec 76 93 bf 9d 1c 2b 82 a7 d4 ff 00 f5 ab 3e e3 c2 3a 56 97 a6 35 e3 23 7c e4 02 32 4e 3f 0e 95 b5 0e 58 c6 d5 6e d9 cb 5a 35 67 2b d0 6a 28 b9 e3 6f 88 56 7a 7d 9c 2a aa a0 cd
                                                                                                                                                                                Data Ascii: [)"f' {q^CL2zWIkSQFbIfT!UG$zU[zn|-3zkk&q[V[e[B,>r+Xtk'K9K#-J~<7Ui2=9ZZv+>:V5#|2N?XnZ5g+j(oVz}*


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                78192.168.2.74982713.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142928Z-178bfbc474b7cbwqhC1NYC8z4n00000007h0000000008qkm
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:29 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                79192.168.2.749836107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC649OUTGET /uploads/menu_video_image/life-at-idlc-together-we-are-one-2024-01-16-65a6477069933.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:29 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 12:37:15 GMT
                                                                                                                                                                                ETag: "425ecee-14871-619e779fc94c0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 84081
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:29 UTC7645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 19 08 03 00 00 00 56 d2 27 e4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 be 16 1b c8 18 1b d3 18 1c d7 19 1c bb 16 1b c4 17 1b cf 18 1c f5 fb fb cb 18 1b c1 17 1b e5 1a 1e de 1a 1d cd c5 aa d5 cc b2 22 38 04 18 28 04 fd fd fc d1 c8 ae 14 1f 04 1c 30 03 28 40 04 87 88 62 ea f6 fb 10 17 05 9b 9b 78 7e 7f 59 73 72 4c 2e 49 04 da d0 b7 8b 8d 67 b7 16 1b 83 84 5e c9 c1 a5 c4 bd a1 90 90 6b 93 94 6e 77 78 53 f2 ed d7 f0 e6 d1 97 97 74 34 52 04 c1 ba 9d 3b 5c 05 08 0d 03 2d 39 0b 33 41 0c ea e2 cb ec 1e 25 ae ab 8a 45 64 06 39 4a 09 9f 9e 7c bc b7 99 a4 a2 81 a9 a6 86 43 53 0c de d5 bc 6d 6b 47 df f1 f8 b8 b3 95 e3 d9 bf 25 2e
                                                                                                                                                                                Data Ascii: PNGIHDRV'gAMAasRGBPLTE"8(0(@bx~YsrL.Ig^knwxSt4R;\-93A%Ed9J|CSmkG%.
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 7e 39 aa a5 22 7d 8d de ae 97 69 b5 52 7e f2 63 29 43 0d 0d e3 35 7a ab 6e 7c a8 79 a4 b9 bc c2 75 36 53 9f a3 b3 3b 7c 1d 35 3a 9d ae c4 3e 56 e7 1b f1 4e 76 a6 3c 54 df 9e 15 18 f6 eb f5 76 bf d3 95 59 1f 70 3a 8b 9b 3a cf 9f 3c 7f de 62 77 4e 07 27 5a fb 02 4d ed 65 f5 f5 ae 32 70 0f 71 d4 bf f9 e6 6b e6 7c 7d 73 87 70 cf eb 41 5f b0 22 e2 1e b1 00 6f 7f fa e9 1d fb 83 2b a8 cc 49 fa 5c ba 6c 56 d2 57 2c 92 7f 03 e2 f8 da aa a2 39 e8 20 1d 3f 47 1d 2f 73 d0 e7 49 7c 44 d2 d3 56 cf d7 ea e1 6d 01 da 95 2b 18 6e ba 56 56 46 a1 0d fd 40 58 d0 f5 7d 95 03 53 5b f7 ec 7a 32 8e 3b e4 90 9c ee 36 c8 45 aa 52 15 da db 58 73 ba 9c 61 86 62 57 db a0 f4 c5 5c 8f 84 50 69 46 16 96 27 84 9e df 9f 2a 57 f8 3d 42 19 a0 67 91 5d e0 09 73 f3 2b 4c 26 99 50 0b c5 80 f7
                                                                                                                                                                                Data Ascii: ~9"}iR~c)C5zn|yu6S;|5:>VNv<TvYp::<bwN'ZMe2pqk|}spA_"o+I\lVW,9 ?G/sI|DVm+nVVF@X}S[z2;6ERXsabW\PiF'*W=Bg]s+L&P
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 57 6f c0 97 6b 6d 3d 78 ea f2 33 09 09 03 1c 73 76 d6 24 8d 10 03 6e 25 c7 b7 72 de 9c c6 ca c8 fd fd 5f 10 ef 0f 3f dc b7 0f c0 3f f8 ed cf 7e fb c5 87 1f 1d 3e 70 f8 00 5c f8 ca ca da a3 ad 8d 3d 08 c3 1b 27 11 15 36 42 c1 53 ab 04 d6 f5 cb ad 47 4f 1d 3d 72 f4 32 db 09 d8 13 ad d5 1f bc c5 8c fa 27 1f bc f4 fb df ff f6 b7 bf e7 16 bb ff 35 9e 63 fd 4f 5c c2 0b 0f c3 8f 7f 07 e8 8f 43 b9 23 81 93 92 30 90 c0 98 63 0d a4 ec 4e a9 82 f3 c0 bc 80 19 e2 3d 73 7b 5b 68 1d a0 57 d8 0b 03 6e b1 4c 6d c4 89 7e 07 b5 24 17 62 32 8b 1e c1 18 52 a2 b1 5d 3a 84 dc 3a 8c 82 35 e8 32 cc 0f 3c ba 6a b3 44 83 0e 1a a1 19 f9 57 be 5c 2d 44 f7 0c 1d 69 d2 a0 98 ae 10 63 98 a3 21 a0 35 38 3d 66 a8 fe 38 71 69 86 88 a6 d1 10 74 55 69 f9 e9 97 75 32 cc 23 52 a8 d0 1c 07 f6
                                                                                                                                                                                Data Ascii: Wokm=x3sv$n%r_??~>p\='6BSGO=r2'5cO\C#0cN=s{[hWnLm~$b2R]::52<jDW\-Dic!58=f8qitUiu2#R
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: bd 01 27 eb b2 36 5f be 9f 5f 01 af 8e 85 88 d6 0b 17 be b8 de d5 05 95 cb 02 74 20 4a c0 70 ea bd 0c 77 00 d1 ae cb 0d 99 a9 bb e3 b0 71 10 16 01 92 8b 57 28 6e 93 c2 da 81 62 42 1c a8 12 18 9e 46 22 a1 f3 f3 0e f5 f6 03 7a 68 c4 25 e8 2e ee d1 ce 33 c8 1f c0 ea 15 87 aa 3c e1 74 83 9f aa db d5 8e 62 28 cf 5d 4b 4a ef e1 45 d0 67 0d 52 a6 73 b0 29 5d 78 80 be 42 f0 94 5c cd 19 8f 02 b3 6e 41 1d bd 14 e6 f8 ce 2a ea 4b eb 9d 89 1a 23 36 4d 5e 83 9b 58 6b f0 0a 7c aa fa 36 48 c9 ee 2c 0f 8a f8 09 e9 f0 a0 f0 5f f2 c2 8b 46 6d ec ce a0 c1 91 2d bd bb 93 3c 2b 0e 48 d6 be fa 34 11 e7 57 2b d1 a1 41 de de 37 8d 7d 87 be fe 7b 13 c8 e0 a7 d1 fe ca af c0 c8 15 a1 fb ce 85 56 14 e4 c7 a6 ea 2a a6 7b 27 f0 21 4b f5 29 74 b8 3f 07 f8 d7 3f fb a4 55 20 07 e8 ef ae
                                                                                                                                                                                Data Ascii: '6__t JpwqW(nbBF"zh%.3<tb(]KJEgRs)]xB\nA*K#6M^Xk|6H,_Fm-<+H4W+A7}{V*{'!K)t??U
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 6a 81 d6 58 2f 52 39 5c d7 a8 16 41 ee 07 cc e4 60 9a a6 fa 21 61 51 5c 9b 6d 83 e6 5c 29 85 e6 da 66 c7 21 fc 56 ad 2a f4 f6 07 82 fa 5d 05 fa 62 3c 41 f7 54 ee 7d 1d cc 3c d6 be dc c0 22 1d 31 7e 55 ec 86 b9 f9 c7 73 6c e5 d7 93 1c 5f d3 3c d6 d9 11 1f 5f 77 8a 9b 4d 25 89 89 a9 d0 52 e6 01 0b 74 68 90 c2 c3 b9 97 a4 6e 0f 89 e2 ca 4a 56 f4 a9 54 11 c0 4f 08 05 09 06 a0 e3 2d 8e 2b 78 f8 a2 ca 66 ae ce d3 59 ee 6a d3 1c 30 ba 69 d5 d9 32 e1 38 c9 89 25 37 e5 b9 11 05 42 b9 c2 a8 cb f6 f6 f6 52 2b 4b aa 8f 23 55 ba 8b 16 d7 71 90 c9 3b d2 8f a0 7b 31 91 2b 2a f2 f1 f7 70 85 e6 4c d6 43 f0 21 65 c7 0c 8a 81 dc 1b 67 85 05 84 1c 7f e8 de b5 64 4e 99 b8 41 8b de ce aa 75 a7 d2 35 c1 75 85 6c ae b3 27 6b 70 52 6b e9 3a 7b 44 97 69 bb 22 49 53 85 4e af fa b3
                                                                                                                                                                                Data Ascii: jX/R9\A`!aQ\m\)f!V*]b<AT}<"1~Usl_<_wM%RthnJVTO-+xfYj0i28%7BR+K#Uq;{1+*pLC!egdNAu5ul'kpRk:{Di"ISN
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: bb fa 47 66 6e 8c 1c a9 eb e8 a8 cb ab 6d 36 5d 25 e4 dd d5 a6 8d cb 47 57 af 7f f9 e5 57 5f 5d bd 7a b5 79 fc da 7a 79 ad 5e fe ca fe b9 49 ab f5 af 7f 5d c0 e3 49 37 d5 63 fd db a4 99 cd a5 15 b3 e3 85 cd 55 f1 3b 46 87 6e 5f db f8 d6 e3 d8 ab d5 8d a6 98 d1 b9 2a 44 ed a1 db a3 a6 7a 79 01 76 cc 6e 06 9b e5 c0 03 ef 7c 8c cf 9e 98 7b ff ed 27 b7 87 0e ae 59 03 9e e4 e3 ce fd 07 ca 8a 6e 17 dd 86 63 e7 9c 8d 66 7e 42 60 df 1e 1c 1e ce e1 4a 50 38 bb 72 a8 dd e0 db 8b 7d 03 c2 82 76 fa 04 06 2d 3f 79 85 0d f7 62 0d 73 26 ed 3e ee 81 c5 2a cb 0b e5 b9 54 d9 4c 72 0b bc 72 6b af af 9f 9f bf 17 e5 9f 23 dc 3d a0 5a 81 1b 41 60 ce 24 43 0d 1e 6b 89 de 38 e7 13 17 41 57 8f 44 ce 1b fa e1 b8 eb 16 e7 02 d2 5d 04 56 df 31 7e dd 9b 05 b9 41 d7 9d 61 45 28 72 40
                                                                                                                                                                                Data Ascii: Gfnm6]%GWW_]zyzy^I]I7cU;Fn_*Dzyvn|{'Yncf~B`JP8r}v-?ybs&>*TLrrk#=ZA`$Ck8AWD]V1~AaE(r@
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 83 81 03 f4 d6 d6 81 d6 2e 06 bd b5 fb 77 4f 61 f0 30 e1 d9 7d e3 ad 43 91 dd 00 fd d2 5d 9c f7 dd dd 03 30 dc 01 09 74 9f 3e ba 21 5a 23 87 98 27 4f b9 3c 79 6f e2 b3 d2 3e 2f 77 5a 21 20 2c dd 85 99 ae bc 53 5b ac e6 72 e7 22 bc 07 89 41 b3 d8 bf e4 f5 85 2f 70 fb f4 83 63 d8 98 5e 7e fe 3c 96 6c 5e 1b 1e ae 65 80 b5 da 02 76 ee 35 e7 01 36 9f e9 84 7c 2d e2 76 f6 f7 f7 81 bd 09 7e fe 92 6b ab 57 8e ed de 2f 4f ee db c0 54 80 a3 ef b9 f4 2c 23 b8 67 70 fd a2 8c 84 b5 af 56 ac ff df 7f 5a 13 6c 43 16 8e a5 cb a3 f5 3c 82 fc 36 ee 27 a4 6c cd cd e5 50 23 fc be e7 3a 64 09 70 b1 54 1c 9f e9 70 f0 0f 7f f8 1e 6a c2 0e 43 17 95 19 07 e8 7f d1 b3 c2 d4 5f fe 82 aa 9c d1 5c 55 2a 40 57 e1 7e 53 2a 19 74 a6 06 20 6d 2f a4 85 59 77 d2 2b ef 7c fb 87 37 de 88 ac
                                                                                                                                                                                Data Ascii: .wOa0}C]0t>!Z#'O<yo>/wZ! ,S[r"A/pc^~<l^ev56|-v~kW/OT,#gpVZlC<6'lP#:dpTpjC_\U*@W~S*t m/Yw+|7
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 3f ed be dd dd 85 70 fc e9 f3 a1 be e7 04 fa a5 ae db b7 6f 3f 72 03 f7 1d 4b 7c dc 9e e0 93 27 00 bd 7b c0 a7 5b e8 d0 88 91 34 01 ba 33 68 9f 25 e5 6c b3 a5 ca 3b 81 ee ce df e6 00 fb 45 53 e7 67 3a 76 2c 5f fe f2 8e d7 5f 27 9d 36 ca c2 3e 7b 70 ed d6 79 b0 a2 db 1e 3f 86 95 b7 20 b0 a3 00 ef c1 15 5c c3 c3 52 51 2e 5f db 42 fd 77 80 fe 3a 57 66 5e da 50 5d 95 5d df 60 db 0a 29 d1 1e 6b e3 e0 60 f0 58 bb 8d 64 c5 82 7b 73 a2 fe 73 55 ef d4 4a 97 bb 50 02 ef 79 36 b5 f2 2e 81 ae 31 92 b1 b3 a5 0b d4 0f d5 48 a6 7e f6 7a 7e 5b be 05 ab 40 b5 ef 49 95 f7 0e a9 c7 76 35 1f fa b4 38 d6 07 47 ef df 1f ab 6a 33 15 5a da aa 60 e9 25 3a 65 a1 45 5b fb 6d 7e 6d 3e 6d 64 cc cd 55 6b a8 c4 50 df 84 f5 23 5a 58 ba 21 18 a0 97 a8 50 50 81 ad d3 76 07 bf 92 3b 4b 95
                                                                                                                                                                                Data Ascii: ?po?rK|'{[43h%l;ESg:v,__'6>{py? \RQ._Bw:Wf^P]]`)k`Xd{ssUJPy6.1H~z~[@Iv58Gj3Z`%:eE[m~m>mdUkP#ZX!PPv;K
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: fb 23 3a eb c8 e8 c0 a5 c3 ae 1e d2 0f 5e a8 80 c8 a4 8c 43 38 c7 c3 46 ec 5c 24 b2 2c a9 83 4b 17 68 36 98 74 c4 03 3e 52 10 9b 2b 00 d9 ba fa d9 ec 17 2e 8e bd 5d 1c 0b 55 9c 8f 9e 9e e2 96 00 31 ce 95 49 93 ee 12 c1 51 9c 06 52 fa 25 32 74 62 5b b9 ba 89 35 4d bc c3 6f 36 eb 47 bb f1 02 1f 4f 5e c8 43 b3 10 ce ca eb 0b 3d 97 69 ca 1c bf 3f 7e 86 78 33 f4 c6 8f 8f 89 e5 4c 0f 98 63 19 a6 cd 7b 62 50 55 3c e6 e7 83 01 0d 71 50 ed f5 fb 71 a4 06 e8 e3 93 88 85 de c7 ef df ec 2d c4 9c c7 e6 cd 4f a7 00 fa 84 2d 1e a0 6f dd 06 6e 54 c3 d4 14 83 ee 51 d4 c3 a0 57 80 b1 4e a0 a3 08 53 6e 32 11 e8 0f d9 bd 9f 66 6d a9 c2 42 da 14 66 cc d7 22 7a 37 5a 8e bf 37 6d e9 38 db 61 e9 a7 36 7d d6 19 1b 9b 42 35 a2 34 bd 26 0c 74 e3 42 80 4e db 55 e7 06 a9 73 93 63 73
                                                                                                                                                                                Data Ascii: #:^C8F\$,Kh6t>R+.]U1IQR%2tb[5Mo6GO^C=i?~x3Lc{bPU<qPq-O-onTQWNSn2fmBf"z7Z7m8a6}B54&tBNUscs
                                                                                                                                                                                2024-11-25 14:29:29 UTC8000INData Raw: 01 27 18 7a 87 bb 5e c5 d2 5b f0 01 b5 be 03 01 30 a1 c6 9d 6e 07 d5 c6 2b 40 be 97 1f ff 44 37 3f be 79 7b eb 22 f5 ce b4 11 b2 9d ad cb db 85 fa c4 89 eb 5b ed 3b c9 8f 4f 7c 7c f0 e0 c7 ab b5 83 07 8d 89 ff 9f 3f fc 68 7b 7b fb d7 84 f9 47 b7 85 e6 53 74 fb ce ff f9 96 30 9c 9c 3a 1e 2e d3 7e 23 44 70 7e 98 ac 89 79 c7 c0 66 80 e1 30 93 1d b7 48 04 ab cf 13 e8 2b 99 0c a1 2e b0 af 36 ab eb 34 96 97 4b eb a5 f5 f5 dc 95 8d 8d 0e d6 85 6a b3 8f e7 1d 98 3e 4b 22 0e 8e 1c 34 b7 bb a4 1f f8 0c 65 da 3f 35 82 42 0a 32 32 98 da 8a 45 a4 0f 2d d2 ae 7f bc 4c d5 f3 57 17 69 52 ff 91 e9 69 e2 f4 f4 9c 10 7b 6e 1a 98 c3 bb 1f 7e 0c 73 30 1e a7 2d db f0 e6 71 9a fa 3f 7d ea 19 4c 90 7e f6 e9 e3 af 5c c2 ac 9b af 7e f5 d4 f1 2f 3f fd f4 9f 62 c6 15 1a 3b 7f f0 2f
                                                                                                                                                                                Data Ascii: 'z^[0n+@D7?y{"[;O||?h{{GSt0:.~#Dp~yf0H+.64Kj>K"4e?5B22E-LWiRi{n~s0-q?}L~\~/?b;/


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                80192.168.2.749839107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC658OUTGET /uploads/lowertab/2020-11-23-5fbb3f987cab9.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:29 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:48 GMT
                                                                                                                                                                                ETag: "425ebc2-4e6-5b9b95283a200"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 1254
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:28 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:29 UTC1254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 88 49 44 41 54 78 da ec dc ed 51 e2 40 00 06 60 62 05 74 20 25 68 05 6a 05 47 07 52 82 25 68 05 94 80 56 00 1d 80 15 40 07 72 15 48 07 b9 dd 31 73 33 72 43 48 b8 24 12 f6 79 66 76 fc a1 92 b0 e1 dd bc e1 6b 30 00 00 00 00 00 00 80 16 e5 79 7e 13 c6 32 ff f2 19 c6 34 8c a1 99 41 38 f2 7c 52 84 62 df 3a 06 c7 0c 91 6a 30 86 61 cc f2 72 31 38 13 b3 45 8a 95 6a 9d 57 37 53 b9 48 bd 52 1d a3 72 91 7c a5 ca 2b 54 ae 27 b3 49 ea 95 ea 98 b9 ca 45 ea 95 ea 98 0f 95 8b 94 2a d5 ba 08 d3 73 cd 40 a9 5c 5c 7c a5 7a de fb ff 51 cd ff 57 b9 b8 c8 4a 15
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATxQ@`bt %hjGR%hV@rH1s3rCH$yfvk0y~24A8|Rb:j0ar18EjW7SHRr|+T'IE*s@\\|zQWJ


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                81192.168.2.74982913.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142928Z-178bfbc474bv587zhC1NYCny5w00000007bg00000000m97v
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                82192.168.2.74982813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:28 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                x-ms-request-id: 64264af0-501e-005b-1fb0-3dd7f7000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142928Z-174c587ffdfmlsmvhC1TEBvyks000000066000000000faue
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                83192.168.2.749840157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC871OUTGET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:29 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441223981958574162", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441223981958574162"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:29 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:29 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                84192.168.2.749842107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC658OUTGET /uploads/lowertab/2020-11-23-5fbb3f987d72b.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:29 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:29 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:52 GMT
                                                                                                                                                                                ETag: "425eb85-e38-5b9b952c0ab00"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 3640
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:29 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:29 UTC3640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d da 49 44 41 54 78 da ec 9d ed 75 1a 49 16 86 8b 3d fe bf 6c 04 83 22 30 8e c0 28 82 41 11 18 45 20 29 02 a1 08 90 23 80 89 40 38 02 70 04 e0 08 60 23 80 89 80 ed 6b 15 5e 06 43 f7 2d e8 fa e8 ee e7 39 a7 8f c7 23 4c 95 ba eb ed 7b df fa 34 c6 33 bb dd 6e 90 5d b3 dd 3f 91 bf 0f 3c 97 db ce ae 51 76 ad 0e ca 95 ff 1e 67 57 a7 61 65 6f 02 96 3d cc ae 45 e8 b2 2b 89 bd 31 79 8c 3d 95 db b5 0f e6 1c f2 b3 5e 43 cb 1e 78 2c 7b 15 a3 ec aa 8a 63 b8 d3 31 f4 f0 16 5b 29 ca dd f8 78 ab 35 b8 ec 45 ac b2 ab 2a 90 8d 52 20 f2 b9 76 c9 29 9d 96 91 87
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATxuI=l"0(AE )#@8p`#k^C-9#L{43n]?<QvgWaeo=E+1y=^Cx,{c1[)x5E*R v)


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                85192.168.2.74983313.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:28 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:29 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                x-ms-request-id: 444cb209-801e-00a0-5ef6-3d2196000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142929Z-178bfbc474b9fdhphC1NYCac0n00000007kg0000000064ps
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                86192.168.2.74983413.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:29 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:29 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142929Z-174c587ffdfmrvb9hC1TEBtn3800000005z000000000ru8q
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                87192.168.2.749843157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:29 UTC607OUTGET /tr/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:29 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:29 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                88192.168.2.749844107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:29 UTC658OUTGET /uploads/lowertab/2020-11-23-5fbb3f987dbf8.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:29 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:29 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 13:14:48 GMT
                                                                                                                                                                                ETag: "425eb95-b1c-5b9b95283a200"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 2844
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:29 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:29 UTC2844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a be 49 44 41 54 78 da ec 9d 8d 71 db 36 14 80 a9 9e 07 50 37 50 27 a8 3a 81 e9 09 92 4c 60 69 82 58 13 38 9e c0 ce 04 56 26 88 3d 81 95 09 a2 0d ac 0d aa 4e a0 e2 39 f0 d5 49 45 10 a4 f0 f3 40 7e df 1d 2f 4e ac 58 32 89 8f 78 0f 04 1e 26 d5 09 1c 0e 87 a9 f9 e3 d6 1c 8b 0a b4 b0 35 c7 6a 32 99 6c 38 15 a7 33 39 51 90 7b e4 50 cb d2 48 b2 e6 34 e4 15 e4 c0 29 44 92 21 f3 1b a7 60 d0 dc 9b 7b 18 3d 3c 82 00 92 20 08 20 49 72 ce 22 fd dc 55 f5 63 34 05 e2 23 a3 88 73 4f 49 2a 72 92 84 1c 9a a9 39 3b c9 ae c1 d3 a1 1b 57 9c 35 42 2c 70 f4 38 76
                                                                                                                                                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<IDATxq6P7P':L`iX8V&=N9IE@~/NX2x&5j2l839Q{PH4)D!`{=< Ir"Uc4#sOI*r9;W5B,p8v


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                89192.168.2.749845157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:29 UTC1355OUTGET /signals/config/215523172269727?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1. [TRUNCATED]
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:30 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-rvyd5d7M' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:30 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:30 UTC1INData Raw: 2f
                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                2024-11-25 14:29:30 UTC13661INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                2024-11-25 14:29:30 UTC16384INData Raw: 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21
                                                                                                                                                                                Data Ascii: (){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!
                                                                                                                                                                                2024-11-25 14:29:30 UTC805INData Raw: 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 73 75 67 67 65 73 74 65 64 5f 6a 6f 62 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 7d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c
                                                                                                                                                                                Data Ascii: })?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"suggested_jobs":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}]}});fbq.loadPl


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                90192.168.2.749846157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:29 UTC1522OUTGET /signals/config/906787090152167?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1. [TRUNCATED]
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:30 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-aP2f4kaI' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:30 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:30 UTC780INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                2024-11-25 14:29:30 UTC15604INData Raw: 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52
                                                                                                                                                                                Data Ascii: NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
                                                                                                                                                                                2024-11-25 14:29:30 UTC1500INData Raw: 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e
                                                                                                                                                                                Data Ascii: e is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeven
                                                                                                                                                                                2024-11-25 14:29:30 UTC1500INData Raw: 6b 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74
                                                                                                                                                                                Data Ascii: ks",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||funct
                                                                                                                                                                                2024-11-25 14:29:30 UTC2660INData Raw: 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75
                                                                                                                                                                                Data Ascii: fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=fu
                                                                                                                                                                                2024-11-25 14:29:30 UTC4064INData Raw: 65 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 69 6e 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 6f 75 74 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 63 69 74 79 22 3a 74 72 75 65 2c 22 63 6f 6e 64 69 74 69 6f 6e 5f 6f 66 5f 76 65 68 69 63 6c 65 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 5f 69 64 73 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 6e 74 73 22 3a 74 72 75 65 2c 22 63 6f 75 6e 74 72 79 22 3a 74 72 75 65 2c 22 63 75 72 72 65 6e 63 79 22 3a 74 72 75 65 2c 22 64 65 6c 69 76 65 72 79 5f 63 61 74 65 67 6f 72 79 22 3a 74 72 75 65 2c 22 64 65 70 61 72 74 69 6e 67 5f 61 72 72 69 76 61 6c 5f 64 61 74 65 22 3a 74 72 75 65 2c 22 64 65 70 61 72 74 69 6e 67 5f 64 65 70 61 72 74 75 72 65 5f 64 61 74 65
                                                                                                                                                                                Data Ascii: e":true,"checkin_date":true,"checkout_date":true,"city":true,"condition_of_vehicle":true,"content_ids":true,"content_type":true,"contents":true,"country":true,"currency":true,"delivery_category":true,"departing_arrival_date":true,"departing_departure_date
                                                                                                                                                                                2024-11-25 14:29:30 UTC4064INData Raw: 74 5f 6d 61 74 63 68 22 3a 74 72 75 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 4b 4d 22 2c 22 4d 49 22 5d 7d 5d 2c 22 66 75 65 6c 5f 74 79 70 65 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 74 72 75 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 44 49 45 53 45 4c 22 2c 22 45 4c 45 43 54 52 49 43 22 2c 22 47 41 53 4f 4c 49 4e 45 22 2c 22 46 4c 45 58 22 2c 22 48 59 42 52 49 44 22 2c 22 4f 54 48 45 52 22 2c 22 50 45 54 52 4f 4c 22 2c 22 50 4c 55 47 49 4e 5f 48 59 42 52 49 44 22 2c 22 4e 4f 4e 45 22 5d 7d 5d 2c 22 64 72 69 76 65 74 72 61 69 6e 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 74 72 75 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61
                                                                                                                                                                                Data Ascii: t_match":true,"potential_matches":["KM","MI"]}],"fuel_type":[{"require_exact_match":true,"potential_matches":["DIESEL","ELECTRIC","GASOLINE","FLEX","HYBRID","OTHER","PETROL","PLUGIN_HYBRID","NONE"]}],"drivetrain":[{"require_exact_match":true,"potential_ma
                                                                                                                                                                                2024-11-25 14:29:30 UTC1986INData Raw: 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 64 65 73 74 69 6e 61 74 69 6f 6e 5f 69 64 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c
                                                                                                                                                                                Data Ascii: require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"destination_ids":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                91192.168.2.749847157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:29 UTC834OUTGET /tr/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:30 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:29 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                92192.168.2.749850107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:30 UTC763OUTGET /uploads/mbr/healthcare-industry-in-bangladesh-navigating-through-challenges-to-ensure-access-to-healthcare-for-the-masses-2024-08-28-66cebb2a87e8b.jpg HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:31 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:30 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Wed, 28 Aug 2024 05:52:42 GMT
                                                                                                                                                                                ETag: "708062d-75c9-620b7f76e1f8d"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 30153
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:30 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                2024-11-25 14:29:31 UTC7645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                Data Ascii: JFIFICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                2024-11-25 14:29:31 UTC8000INData Raw: 08 c9 b2 d1 7d c8 57 52 a2 85 05 24 94 a8 1c 82 0e 08 35 ca 14 95 aa c2 c7 1b 71 4b 0d 72 da e2 2b b2 51 8c 01 eb 6b 38 f6 6f b5 44 5c 6e 13 6e 6f f3 ee 33 24 4b 7b 18 e6 3e ea 9c 56 3d a4 e6 9a d0 a6 5c 4e e5 56 c8 63 61 b6 b4 03 dc 85 19 a7 16 d3 a8 71 a5 a9 0e 20 85 25 49 38 29 23 a1 06 8b 42 92 b2 95 89 ae 38 e2 a6 9a e5 a3 88 ee e1 1f f7 b5 9c 7b 0e 76 a8 49 d3 65 5c 24 17 e7 c9 7e 4b e7 62 e3 ce 15 a8 fb ce f4 85 0a 65 c4 ee 55 6c 86 36 1b 63 40 3d c8 50 a1 42 92 b1 0a 14 28 50 84 2a d1 c0 fc 5f 2b 86 a5 e9 25 6e db 9d 3f 3a c8 3d 3f a4 9f 3f df d3 c0 8a bd 0a b2 29 5f 0b c3 d8 68 85 9b 19 83 87 1b 0b a0 9d b9 9a ed fe 3a d7 a6 ed b3 c5 ce 2b 72 ad ef b2 eb 0e 0c a5 40 1f f1 9a 92 88 5e 46 75 b7 ab 3b 92 92 3f 1a f3 cf 03 71 6c 8e 18 9f 92 0b d0 1c
                                                                                                                                                                                Data Ascii: }WR$5qKr+Qk8oD\nno3$K{>V=\NVcaq %I8)#B8{vIe\$~KbeUl6c@=PB(P*_+%n?:=??)_h:+r@^Fu;?ql
                                                                                                                                                                                2024-11-25 14:29:31 UTC8000INData Raw: 2e 41 04 a4 0f 7d 22 54 a5 93 a9 5d 2a 9c fd 4a dc 83 9a 51 f7 30 3e 69 44 1e fa 86 bb 4b 2d 47 56 b1 95 0a 94 01 3a b6 19 3e 54 84 bb 60 98 82 14 72 15 50 78 73 82 9b 48 0b 08 ba c8 0a b8 b8 b5 ab 4a b5 9c 51 9b 74 bc d7 69 7b f7 55 9f 8e 78 56 34 74 28 ac 2b 07 72 52 77 1e 75 9f bd 01 a6 58 52 9a bb 3c 9c 13 80 b0 15 b7 87 75 45 b4 45 26 eb 06 d4 db a9 42 d8 50 71 79 04 0c 12 73 da 1d 3f 11 51 90 1d 2c af e6 16 54 84 f4 57 98 27 07 f7 54 3b 11 ae 92 10 7d 5e 7c 77 3b b4 ba 92 9c fe fa 33 b0 f8 85 97 48 48 86 f2 b6 d9 b7 36 a9 86 72 b5 1c fd 6a fb c3 bc 56 fd bd e9 2d 3c d2 1d 4c ae 5a 5c 2b 27 51 4a 15 90 01 f0 27 af 5a d4 38 15 a4 41 e1 a6 71 cb 52 9e 71 d7 d6 5b dc 05 2d 6a 56 3d d9 c7 ba bc f5 0c dc 53 20 19 f1 16 da bc 41 04 7e fa dc fd 1e 87 58 e1
                                                                                                                                                                                Data Ascii: .A}"T]*JQ0>iDK-GV:>T`rPxsHJQti{UxV4t(+rRwuXR<uEE&BPqys?Q,TW'T;}^|w;3HH6rjV-<LZ\+'QJ'Z8AqRq[-jV=S A~X
                                                                                                                                                                                2024-11-25 14:29:31 UTC6508INData Raw: 33 a8 e4 e9 56 93 56 8e 1e b0 aa 34 d7 24 4a fa 68 5a 82 13 ab 51 4e fe 35 61 45 96 39 48 28 71 63 3b ee 01 a7 7e a2 1b 7d d7 92 bc eb df 4e 29 b4 2a 1e fb 08 81 3d 83 ed a2 a9 19 a5 7f 54 fb 47 e3 49 a8 d5 a0 2c c4 a4 8b 60 d5 2f 8d ad e5 77 16 56 c9 4a 75 32 32 09 ea 41 3b fc 31 57 80 6a 0f 8a 96 5a 6a 32 d2 86 94 75 28 12 b4 05 78 63 af be a6 da 07 55 26 9d 74 59 e2 a1 4a 4f d1 51 3e c5 53 88 13 67 db 14 a2 d2 b1 ab a8 5a 72 0f be a7 53 70 75 2f eb e4 c7 09 fa 89 6c 63 f3 fb ea 46 2d ed b4 90 97 d9 52 3f a4 8d c1 f7 77 7d f4 39 f6 29 a4 8f 4d ab 41 af ac 01 51 70 f8 8e 5a d6 12 f4 52 a2 7b d1 56 bb 44 c0 fc cb 79 d2 a0 b1 21 07 04 57 23 c9 69 ed e3 b8 85 e7 f5 4a b0 7e 06 9c b2 b5 26 64 42 b1 a5 29 7d 0a 52 89 e8 33 55 ba ea 89 40 2d bd 02 67 e9 55 b5
                                                                                                                                                                                Data Ascii: 3VV4$JhZQN5aE9H(qc;~}N)*=TGI,`/wVJu22A;1WjZj2u(xcU&tYJOQ>SgZrSpu/lcF-R?w}9)MAQpZR{VDy!W#iJ~&dB)}R3U@-gU


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                93192.168.2.749849157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:30 UTC871OUTGET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:31 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441223990810701351", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441223990810701351"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:31 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:31 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                94192.168.2.749854157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:30 UTC837OUTGET /tr/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:31 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=146, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:31 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                95192.168.2.749855157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:30 UTC644OUTGET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544961123&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=6fa6f6&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:31 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441223989310997646", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441223989310997646"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:31 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:31 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                96192.168.2.74984813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:31 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142931Z-174c587ffdfp4vpjhC1TEBybqw000000061g00000000f3zc
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:31 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                97192.168.2.74985113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:31 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                x-ms-request-id: e4221271-301e-0051-4239-3d38bb000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142931Z-174c587ffdf4zw2thC1TEBu340000000061000000000rqr0
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                98192.168.2.74985213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:31 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142931Z-178bfbc474b9xljthC1NYCtw9400000007mg0000000006s4
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                99192.168.2.74985313.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:31 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                x-ms-request-id: 069344af-301e-0020-09c0-3e6299000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142931Z-178bfbc474bp8mkvhC1NYCzqnn00000007bg00000000hkwf
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:31 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                100192.168.2.749859107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC699OUTGET /uploads/menu_video_image/life-at-idlc-together-we-are-one-2024-01-16-65a6477069933.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:32 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:32 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Sun, 02 Jun 2024 12:37:15 GMT
                                                                                                                                                                                ETag: "425ecee-14871-619e779fc94c0"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 84081
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:32 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:32 UTC7645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 19 08 03 00 00 00 56 d2 27 e4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 be 16 1b c8 18 1b d3 18 1c d7 19 1c bb 16 1b c4 17 1b cf 18 1c f5 fb fb cb 18 1b c1 17 1b e5 1a 1e de 1a 1d cd c5 aa d5 cc b2 22 38 04 18 28 04 fd fd fc d1 c8 ae 14 1f 04 1c 30 03 28 40 04 87 88 62 ea f6 fb 10 17 05 9b 9b 78 7e 7f 59 73 72 4c 2e 49 04 da d0 b7 8b 8d 67 b7 16 1b 83 84 5e c9 c1 a5 c4 bd a1 90 90 6b 93 94 6e 77 78 53 f2 ed d7 f0 e6 d1 97 97 74 34 52 04 c1 ba 9d 3b 5c 05 08 0d 03 2d 39 0b 33 41 0c ea e2 cb ec 1e 25 ae ab 8a 45 64 06 39 4a 09 9f 9e 7c bc b7 99 a4 a2 81 a9 a6 86 43 53 0c de d5 bc 6d 6b 47 df f1 f8 b8 b3 95 e3 d9 bf 25 2e
                                                                                                                                                                                Data Ascii: PNGIHDRV'gAMAasRGBPLTE"8(0(@bx~YsrL.Ig^knwxSt4R;\-93A%Ed9J|CSmkG%.
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: 7e 39 aa a5 22 7d 8d de ae 97 69 b5 52 7e f2 63 29 43 0d 0d e3 35 7a ab 6e 7c a8 79 a4 b9 bc c2 75 36 53 9f a3 b3 3b 7c 1d 35 3a 9d ae c4 3e 56 e7 1b f1 4e 76 a6 3c 54 df 9e 15 18 f6 eb f5 76 bf d3 95 59 1f 70 3a 8b 9b 3a cf 9f 3c 7f de 62 77 4e 07 27 5a fb 02 4d ed 65 f5 f5 ae 32 70 0f 71 d4 bf f9 e6 6b e6 7c 7d 73 87 70 cf eb 41 5f b0 22 e2 1e b1 00 6f 7f fa e9 1d fb 83 2b a8 cc 49 fa 5c ba 6c 56 d2 57 2c 92 7f 03 e2 f8 da aa a2 39 e8 20 1d 3f 47 1d 2f 73 d0 e7 49 7c 44 d2 d3 56 cf d7 ea e1 6d 01 da 95 2b 18 6e ba 56 56 46 a1 0d fd 40 58 d0 f5 7d 95 03 53 5b f7 ec 7a 32 8e 3b e4 90 9c ee 36 c8 45 aa 52 15 da db 58 73 ba 9c 61 86 62 57 db a0 f4 c5 5c 8f 84 50 69 46 16 96 27 84 9e df 9f 2a 57 f8 3d 42 19 a0 67 91 5d e0 09 73 f3 2b 4c 26 99 50 0b c5 80 f7
                                                                                                                                                                                Data Ascii: ~9"}iR~c)C5zn|yu6S;|5:>VNv<TvYp::<bwN'ZMe2pqk|}spA_"o+I\lVW,9 ?G/sI|DVm+nVVF@X}S[z2;6ERXsabW\PiF'*W=Bg]s+L&P
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: 57 6f c0 97 6b 6d 3d 78 ea f2 33 09 09 03 1c 73 76 d6 24 8d 10 03 6e 25 c7 b7 72 de 9c c6 ca c8 fd fd 5f 10 ef 0f 3f dc b7 0f c0 3f f8 ed cf 7e fb c5 87 1f 1d 3e 70 f8 00 5c f8 ca ca da a3 ad 8d 3d 08 c3 1b 27 11 15 36 42 c1 53 ab 04 d6 f5 cb ad 47 4f 1d 3d 72 f4 32 db 09 d8 13 ad d5 1f bc c5 8c fa 27 1f bc f4 fb df ff f6 b7 bf e7 16 bb ff 35 9e 63 fd 4f 5c c2 0b 0f c3 8f 7f 07 e8 8f 43 b9 23 81 93 92 30 90 c0 98 63 0d a4 ec 4e a9 82 f3 c0 bc 80 19 e2 3d 73 7b 5b 68 1d a0 57 d8 0b 03 6e b1 4c 6d c4 89 7e 07 b5 24 17 62 32 8b 1e c1 18 52 a2 b1 5d 3a 84 dc 3a 8c 82 35 e8 32 cc 0f 3c ba 6a b3 44 83 0e 1a a1 19 f9 57 be 5c 2d 44 f7 0c 1d 69 d2 a0 98 ae 10 63 98 a3 21 a0 35 38 3d 66 a8 fe 38 71 69 86 88 a6 d1 10 74 55 69 f9 e9 97 75 32 cc 23 52 a8 d0 1c 07 f6
                                                                                                                                                                                Data Ascii: Wokm=x3sv$n%r_??~>p\='6BSGO=r2'5cO\C#0cN=s{[hWnLm~$b2R]::52<jDW\-Dic!58=f8qitUiu2#R
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: bd 01 27 eb b2 36 5f be 9f 5f 01 af 8e 85 88 d6 0b 17 be b8 de d5 05 95 cb 02 74 20 4a c0 70 ea bd 0c 77 00 d1 ae cb 0d 99 a9 bb e3 b0 71 10 16 01 92 8b 57 28 6e 93 c2 da 81 62 42 1c a8 12 18 9e 46 22 a1 f3 f3 0e f5 f6 03 7a 68 c4 25 e8 2e ee d1 ce 33 c8 1f c0 ea 15 87 aa 3c e1 74 83 9f aa db d5 8e 62 28 cf 5d 4b 4a ef e1 45 d0 67 0d 52 a6 73 b0 29 5d 78 80 be 42 f0 94 5c cd 19 8f 02 b3 6e 41 1d bd 14 e6 f8 ce 2a ea 4b eb 9d 89 1a 23 36 4d 5e 83 9b 58 6b f0 0a 7c aa fa 36 48 c9 ee 2c 0f 8a f8 09 e9 f0 a0 f0 5f f2 c2 8b 46 6d ec ce a0 c1 91 2d bd bb 93 3c 2b 0e 48 d6 be fa 34 11 e7 57 2b d1 a1 41 de de 37 8d 7d 87 be fe 7b 13 c8 e0 a7 d1 fe ca af c0 c8 15 a1 fb ce 85 56 14 e4 c7 a6 ea 2a a6 7b 27 f0 21 4b f5 29 74 b8 3f 07 f8 d7 3f fb a4 55 20 07 e8 ef ae
                                                                                                                                                                                Data Ascii: '6__t JpwqW(nbBF"zh%.3<tb(]KJEgRs)]xB\nA*K#6M^Xk|6H,_Fm-<+H4W+A7}{V*{'!K)t??U
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: 6a 81 d6 58 2f 52 39 5c d7 a8 16 41 ee 07 cc e4 60 9a a6 fa 21 61 51 5c 9b 6d 83 e6 5c 29 85 e6 da 66 c7 21 fc 56 ad 2a f4 f6 07 82 fa 5d 05 fa 62 3c 41 f7 54 ee 7d 1d cc 3c d6 be dc c0 22 1d 31 7e 55 ec 86 b9 f9 c7 73 6c e5 d7 93 1c 5f d3 3c d6 d9 11 1f 5f 77 8a 9b 4d 25 89 89 a9 d0 52 e6 01 0b 74 68 90 c2 c3 b9 97 a4 6e 0f 89 e2 ca 4a 56 f4 a9 54 11 c0 4f 08 05 09 06 a0 e3 2d 8e 2b 78 f8 a2 ca 66 ae ce d3 59 ee 6a d3 1c 30 ba 69 d5 d9 32 e1 38 c9 89 25 37 e5 b9 11 05 42 b9 c2 a8 cb f6 f6 f6 52 2b 4b aa 8f 23 55 ba 8b 16 d7 71 90 c9 3b d2 8f a0 7b 31 91 2b 2a f2 f1 f7 70 85 e6 4c d6 43 f0 21 65 c7 0c 8a 81 dc 1b 67 85 05 84 1c 7f e8 de b5 64 4e 99 b8 41 8b de ce aa 75 a7 d2 35 c1 75 85 6c ae b3 27 6b 70 52 6b e9 3a 7b 44 97 69 bb 22 49 53 85 4e af fa b3
                                                                                                                                                                                Data Ascii: jX/R9\A`!aQ\m\)f!V*]b<AT}<"1~Usl_<_wM%RthnJVTO-+xfYj0i28%7BR+K#Uq;{1+*pLC!egdNAu5ul'kpRk:{Di"ISN
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: bb fa 47 66 6e 8c 1c a9 eb e8 a8 cb ab 6d 36 5d 25 e4 dd d5 a6 8d cb 47 57 af 7f f9 e5 57 5f 5d bd 7a b5 79 fc da 7a 79 ad 5e fe ca fe b9 49 ab f5 af 7f 5d c0 e3 49 37 d5 63 fd db a4 99 cd a5 15 b3 e3 85 cd 55 f1 3b 46 87 6e 5f db f8 d6 e3 d8 ab d5 8d a6 98 d1 b9 2a 44 ed a1 db a3 a6 7a 79 01 76 cc 6e 06 9b e5 c0 03 ef 7c 8c cf 9e 98 7b ff ed 27 b7 87 0e ae 59 03 9e e4 e3 ce fd 07 ca 8a 6e 17 dd 86 63 e7 9c 8d 66 7e 42 60 df 1e 1c 1e ce e1 4a 50 38 bb 72 a8 dd e0 db 8b 7d 03 c2 82 76 fa 04 06 2d 3f 79 85 0d f7 62 0d 73 26 ed 3e ee 81 c5 2a cb 0b e5 b9 54 d9 4c 72 0b bc 72 6b af af 9f 9f bf 17 e5 9f 23 dc 3d a0 5a 81 1b 41 60 ce 24 43 0d 1e 6b 89 de 38 e7 13 17 41 57 8f 44 ce 1b fa e1 b8 eb 16 e7 02 d2 5d 04 56 df 31 7e dd 9b 05 b9 41 d7 9d 61 45 28 72 40
                                                                                                                                                                                Data Ascii: Gfnm6]%GWW_]zyzy^I]I7cU;Fn_*Dzyvn|{'Yncf~B`JP8r}v-?ybs&>*TLrrk#=ZA`$Ck8AWD]V1~AaE(r@
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: 83 81 03 f4 d6 d6 81 d6 2e 06 bd b5 fb 77 4f 61 f0 30 e1 d9 7d e3 ad 43 91 dd 00 fd d2 5d 9c f7 dd dd 03 30 dc 01 09 74 9f 3e ba 21 5a 23 87 98 27 4f b9 3c 79 6f e2 b3 d2 3e 2f 77 5a 21 20 2c dd 85 99 ae bc 53 5b ac e6 72 e7 22 bc 07 89 41 b3 d8 bf e4 f5 85 2f 70 fb f4 83 63 d8 98 5e 7e fe 3c 96 6c 5e 1b 1e ae 65 80 b5 da 02 76 ee 35 e7 01 36 9f e9 84 7c 2d e2 76 f6 f7 f7 81 bd 09 7e fe 92 6b ab 57 8e ed de 2f 4f ee db c0 54 80 a3 ef b9 f4 2c 23 b8 67 70 fd a2 8c 84 b5 af 56 ac ff df 7f 5a 13 6c 43 16 8e a5 cb a3 f5 3c 82 fc 36 ee 27 a4 6c cd cd e5 50 23 fc be e7 3a 64 09 70 b1 54 1c 9f e9 70 f0 0f 7f f8 1e 6a c2 0e 43 17 95 19 07 e8 7f d1 b3 c2 d4 5f fe 82 aa 9c d1 5c 55 2a 40 57 e1 7e 53 2a 19 74 a6 06 20 6d 2f a4 85 59 77 d2 2b ef 7c fb 87 37 de 88 ac
                                                                                                                                                                                Data Ascii: .wOa0}C]0t>!Z#'O<yo>/wZ! ,S[r"A/pc^~<l^ev56|-v~kW/OT,#gpVZlC<6'lP#:dpTpjC_\U*@W~S*t m/Yw+|7
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: 3f ed be dd dd 85 70 fc e9 f3 a1 be e7 04 fa a5 ae db b7 6f 3f 72 03 f7 1d 4b 7c dc 9e e0 93 27 00 bd 7b c0 a7 5b e8 d0 88 91 34 01 ba 33 68 9f 25 e5 6c b3 a5 ca 3b 81 ee ce df e6 00 fb 45 53 e7 67 3a 76 2c 5f fe f2 8e d7 5f 27 9d 36 ca c2 3e 7b 70 ed d6 79 b0 a2 db 1e 3f 86 95 b7 20 b0 a3 00 ef c1 15 5c c3 c3 52 51 2e 5f db 42 fd 77 80 fe 3a 57 66 5e da 50 5d 95 5d df 60 db 0a 29 d1 1e 6b e3 e0 60 f0 58 bb 8d 64 c5 82 7b 73 a2 fe 73 55 ef d4 4a 97 bb 50 02 ef 79 36 b5 f2 2e 81 ae 31 92 b1 b3 a5 0b d4 0f d5 48 a6 7e f6 7a 7e 5b be 05 ab 40 b5 ef 49 95 f7 0e a9 c7 76 35 1f fa b4 38 d6 07 47 ef df 1f ab 6a 33 15 5a da aa 60 e9 25 3a 65 a1 45 5b fb 6d 7e 6d 3e 6d 64 cc cd 55 6b a8 c4 50 df 84 f5 23 5a 58 ba 21 18 a0 97 a8 50 50 81 ad d3 76 07 bf 92 3b 4b 95
                                                                                                                                                                                Data Ascii: ?po?rK|'{[43h%l;ESg:v,__'6>{py? \RQ._Bw:Wf^P]]`)k`Xd{ssUJPy6.1H~z~[@Iv58Gj3Z`%:eE[m~m>mdUkP#ZX!PPv;K
                                                                                                                                                                                2024-11-25 14:29:32 UTC8000INData Raw: fb 23 3a eb c8 e8 c0 a5 c3 ae 1e d2 0f 5e a8 80 c8 a4 8c 43 38 c7 c3 46 ec 5c 24 b2 2c a9 83 4b 17 68 36 98 74 c4 03 3e 52 10 9b 2b 00 d9 ba fa d9 ec 17 2e 8e bd 5d 1c 0b 55 9c 8f 9e 9e e2 96 00 31 ce 95 49 93 ee 12 c1 51 9c 06 52 fa 25 32 74 62 5b b9 ba 89 35 4d bc c3 6f 36 eb 47 bb f1 02 1f 4f 5e c8 43 b3 10 ce ca eb 0b 3d 97 69 ca 1c bf 3f 7e 86 78 33 f4 c6 8f 8f 89 e5 4c 0f 98 63 19 a6 cd 7b 62 50 55 3c e6 e7 83 01 0d 71 50 ed f5 fb 71 a4 06 e8 e3 93 88 85 de c7 ef df ec 2d c4 9c c7 e6 cd 4f a7 00 fa 84 2d 1e a0 6f dd 06 6e 54 c3 d4 14 83 ee 51 d4 c3 a0 57 80 b1 4e a0 a3 08 53 6e 32 11 e8 0f d9 bd 9f 66 6d a9 c2 42 da 14 66 cc d7 22 7a 37 5a 8e bf 37 6d e9 38 db 61 e9 a7 36 7d d6 19 1b 9b 42 35 a2 34 bd 26 0c 74 e3 42 80 4e db 55 e7 06 a9 73 93 63 73
                                                                                                                                                                                Data Ascii: #:^C8F\$,Kh6t>R+.]U1IQR%2tb[5Mo6GO^C=i?~x3Lc{bPU<qPq-O-onTQWNSn2fmBf"z7Z7m8a6}B54&tBNUscs


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                101192.168.2.749857157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC874OUTGET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:32 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441223994541995854", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441223994541995854"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:32 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:32 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                102192.168.2.749858157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC837OUTGET /tr/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:32 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:32 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                103192.168.2.749860157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC874OUTGET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:32 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441223994877908738", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441223994877908738"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:32 UTC1896INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:32 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                104192.168.2.749861157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:31 UTC607OUTGET /tr/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:32 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:32 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                105192.168.2.749864157.240.196.154434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:32 UTC1355OUTGET /signals/config/906787090152167?v=2.9.176&r=stable&domain=idlc.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C146%2C173%2C159%2C118%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1. [TRUNCATED]
                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:32 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-aP2f4kaI' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                2024-11-25 14:29:32 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                2024-11-25 14:29:32 UTC1INData Raw: 2f
                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                2024-11-25 14:29:32 UTC13661INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                2024-11-25 14:29:33 UTC16384INData Raw: 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65
                                                                                                                                                                                Data Ascii: (f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.e
                                                                                                                                                                                2024-11-25 14:29:33 UTC2112INData Raw: 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c 73 2a 29 2a 2c 3f 5b 5c 5c 29 5c 5c 7d 5c 5c 5d 5d 3f 24 22 5d 7d 5d 2c 22 73 75 67 67 65 73 74 65 64 5f 68 6f 74 65 6c 73 22 3a 5b 7b 22 72 65 71 75 69 72 65 5f 65 78 61 63 74 5f 6d 61 74 63 68 22 3a 66 61 6c 73 65 2c 22 70 6f 74 65 6e 74 69 61 6c 5f 6d 61 74 63 68 65 73 22 3a 5b 22 5e 28 5b 5c 5c 28 5c 5c 7b 5c 5c 5b 5d 3f 29 5c 5c 73 2a 28 5b 5c 22 27 5d 3f 29 28 2e 7b 30 2c 32 30 34 38 7d 29 3f 5b 5c 22 27 5d 3f 5c 5c 73 2a 28 2c 5c 5c 73 2a 5b 5c 22 27 5d 3f 28 2e 7b 30 2c 32 30 34 38 7d 29 5b 5c 22 27 5d 3f 5c 5c
                                                                                                                                                                                Data Ascii: ^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\s*)*,?[\\)\\}\\]]?$"]}],"suggested_hotels":[{"require_exact_match":false,"potential_matches":["^([\\(\\{\\[]?)\\s*([\"']?)(.{0,2048})?[\"']?\\s*(,\\s*[\"']?(.{0,2048})[\"']?\\


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                106192.168.2.74985613.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:32 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:32 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                x-ms-request-id: c24f93c3-601e-00ab-62a8-3e66f4000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142932Z-178bfbc474bwh9gmhC1NYCy3rs00000007mg00000000gp8c
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                107192.168.2.749862107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:32 UTC976OUTGET /login/login.php HTTP/1.1
                                                                                                                                                                                Host: idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951
                                                                                                                                                                                2024-11-25 14:29:33 UTC356INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:32 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                X-Powered-By: PHP/5.6.40
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Location: https://onlineservices.idlc.com/
                                                                                                                                                                                Cache-Control: max-age=2592000
                                                                                                                                                                                Expires: Wed, 25 Dec 2024 14:29:32 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                108192.168.2.749866157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:32 UTC644OUTGET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966657&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=f78c40&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:33 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441223999390299118", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441223999390299118"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:33 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:33 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                109192.168.2.749869157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:32 UTC610OUTGET /tr/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:33 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:33 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                110192.168.2.74986813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:33 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                x-ms-request-id: 97f3364e-001e-00a2-6ca6-3ed4d5000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142933Z-178bfbc474bp8mkvhC1NYCzqnn00000007d000000000ee4r
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                111192.168.2.74987113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:33 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142933Z-174c587ffdfx984chC1TEB676g00000005z000000000nn9c
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                112192.168.2.74987013.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:33 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142933Z-178bfbc474bpscmfhC1NYCfc2c000000068g000000002qsp
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                113192.168.2.74987213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:33 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                x-ms-request-id: 9b8b0684-e01e-001f-1ef5-3e1633000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142933Z-15b8b599d882hxlwhC1TEBfa5w00000005zg000000009yw1
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                114192.168.2.749877107.180.50.2254434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC746OUTGET /uploads/menu_news/idlc-promotes-new-amd-2-new-dmds-2024-08-28-66cec09501acf.png HTTP/1.1
                                                                                                                                                                                Host: web.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0
                                                                                                                                                                                2024-11-25 14:29:34 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:34 GMT
                                                                                                                                                                                Server: Apache
                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                Last-Modified: Wed, 28 Aug 2024 06:15:50 GMT
                                                                                                                                                                                ETag: "7080711-1a24df-620b84a298ccb"
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Content-Length: 1713375
                                                                                                                                                                                Cache-Control: max-age=2678400, public
                                                                                                                                                                                Expires: Tue, 25 Nov 2025 14:29:34 GMT
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: origin, x-requested-with, content-type, Accept, accepts, authorization
                                                                                                                                                                                Access-Control-Allow-Methods: PUT, GET, POST, DELETE, OPTIONS
                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                2024-11-25 14:29:34 UTC7642INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 c7 00 00 02 e8 08 06 00 00 00 bd 37 4d 4e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 ff a5 49 44 41 54 78 5e 8c bd 6b b2 6c 49 72 9d 77 eb be ab 1a 18 02 49 40 a6 bf a2 08 48 66 22 01 4a 33 91 c6 20 cd a0 67 2b 33 9a 28 74 57 77 55 57 dd a7 d6 b7 96 af 08 cf ac db a0 3c 8f 9f 88 f0 f0 77 bc f6 de 99 27 cf 77 ff f9 7f ff 3f bf be 10 7c fd fa d5 f8 dd 77 df 19 4b 2b 7c fe fc 39 7d bc d4 fd f2 bb 97 47 a6 40 fd cb 97 2f 2f 5e bd 7a f5 e2 bb 57 2f 1f f4 b4 5e 28 ed e5 e8 2c 98 26 95 e6 7f f9 dd 8b 2f a2 bd 7e f3 fa c5 eb d7 af dd ff f1 e3 47 fb 82 fc cb 97 b1 01 d6 8f ef 24 e3 d7 17 f9 32 34
                                                                                                                                                                                Data Ascii: PNGIHDR7MNsRGBgAMAapHYs+IDATx^klIrwI@Hf"J3 g+3(tWwUW<w'w?|wK+|9}G@//^zW/^(,&/~G$24
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 3f 73 57 fc 8c 0f f6 dc e6 d3 61 89 85 7e 0e 40 0e 57 8f 9d 7c 8c 6f 89 a3 f1 a3 83 79 8e ac fb 35 0f 26 94 f0 ea e5 9b 7c 97 c1 e6 41 c5 cc 05 ae 60 10 4a c1 7c 01 6a 0b fb cc 2d fb e0 1c c9 7f d9 c5 37 c7 30 76 47 ab 79 3f ea c2 d2 0f 15 a4 87 7d 29 3d 01 6a 79 f0 f0 e5 c5 9f fe f4 a3 6d 14 d0 b5 c1 ba 17 6d d7 c9 81 08 69 2c 1d 00 ad 3d 1e cd d7 33 74 3e e1 43 6d c1 4b 1b ba 1f 7e 89 ef e8 1a 84 e6 d8 2c 83 1f 68 c3 8d 99 cf 82 67 9b f4 b5 df fa 69 4f 1f b4 f2 66 0f 0a 5f 75 d0 76 df a2 1d c0 7e c7 9d a1 3c 5a 71 2b be 32 3f b9 39 ec 3e 01 d8 07 62 17 03 5c b1 e9 ae df d8 04 32 fe 91 7b 84 f8 5e 3e e6 0f 63 5e 3f 43 4e 59 9e ca 54 97 d7 93 80 f6 8e af 6d 10 19 d8 af fd e8 60 b6 3a e6 d1 df fc 99 4b b4 ec 83 05 d5 d4 d7 b6 f9 85 be 69 12 f8 e2 7d ec d5
                                                                                                                                                                                Data Ascii: ?sWa~@W|oy5&|A`J|j-70vGy?})=jymmi,=3t>CmK~,hgiOf_uv~<Zq+2?9>b\2{^>c^?CNYTm`:Ki}
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 64 3b 39 00 7c f4 64 24 8e d1 d9 9b 75 72 4c 1d 1a 79 26 93 b2 6c 39 68 f4 db 75 d3 84 56 c1 e4 ca 85 ab 1f 8c 33 31 3d 51 b2 c1 c0 0b 37 71 c2 03 38 66 a1 e9 c4 a6 92 07 8b 7e 57 5e 2f cb cf c2 70 99 50 dd 37 2e 4c 49 5b 15 7c 97 6e 3f 00 53 fb dd db 77 ba 91 f9 de f5 3d 5c 54 9d 4f 61 7d a1 6d df 3d 79 b3 f9 0e e3 c9 7b b1 f3 00 07 4e 7d 41 c7 ba 72 5e f8 7c ba 09 5e d1 99 a3 c4 83 58 f3 4a 0c 6c be 5d a0 60 36 a5 8c 75 c6 1b 5b 39 88 3d 4e 54 90 b4 2e f1 f2 8e 24 1a 2d 7b 37 12 c6 23 17 fa 5f b4 e0 73 91 05 8d c5 6a ad d2 b3 17 2d 73 c4 b2 d2 73 6e 50 70 76 a0 73 03 8c 07 89 15 d9 e6 e2 b9 ee c3 48 f6 d8 4c 47 d4 b1 e5 c0 69 3d 79 db 80 1f e8 b1 6f 58 b3 ec d5 9b 0d 84 16 19 a4 12 5e 7c f7 45 02 0e 9a 1a 84 40 8e 68 11 3f 36 79 c8 83 0e cf 05 4c 28 97
                                                                                                                                                                                Data Ascii: d;9|d$urLy&l9huV31=Q7q8f~W^/pP7.LI[|n?Sw=\TOa}m=y{N}Ar^|^XJl]`6u[9=NT.$-{7#_sj-ssnPpvsHLGi=yoX^|E@h?6yL(
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 6f 7c 4b b8 23 2f 3e e6 b8 3a a5 48 5c b2 69 bb 9c 91 42 36 43 72 b1 e3 2a d8 07 61 fd 94 44 ca f1 d3 3a 5a 9f d2 72 f0 e1 5f e5 da 67 17 f0 3b 7d 45 af 98 89 b9 37 e9 e4 0a 5a e6 76 1e b6 e4 4f c2 c9 05 7b 0c eb 92 75 4a bc 5d 8b f3 10 46 d8 f2 a7 9f 7e 72 dd 48 aa 21 7b 1c 9a 77 fa a6 66 91 d8 b6 fc 40 da 89 a1 f4 f0 3d d2 80 f8 97 78 c0 f2 6d 3a d0 be ca 96 8f 32 1c a1 b5 3c a8 4e eb 50 57 fb 81 d6 ab 1f 5d fd 80 00 cc ed 4f ce f1 47 76 50 46 7e b9 2f 96 55 91 c4 ca 5a 00 96 0d fd 30 a5 db 23 d5 d6 eb 3c 92 1b 97 1a 53 ec 59 c9 f5 c3 3a 52 b3 2e eb 43 75 eb 02 ef df 90 25 83 6f 67 4f d3 8b bd 0e 3e fa 3e 7a 3f ca 7a d2 e8 5b a6 80 4f cd 31 67 20 e3 7b 6d 5c 9b 5c 63 bf e6 fb 95 f1 59 75 6c a0 d3 7e 8f 0f 6e 8b d7 f7 9f 2a 89 11 63 ec 1f 99 07 dd 4b ee
                                                                                                                                                                                Data Ascii: o|K#/>:H\iB6Cr*aD:Zr_g;}E7ZvO{uJ]F~rH!{wf@=xm:2<NPW]OGvPF~/UZ0#<SY:R.Cu%ogO>>z?z[O1g {m\\cYul~n*cK
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: a9 7b 9f 93 ce fe c3 a9 8b ec 03 4d 2c 39 51 0e e4 c3 e7 af 9f 5f fc fa 41 eb dd 4c 2f 5f 7c d0 5e cb bc e4 c2 00 bb e4 09 fd cd 41 e3 a1 bd bf 73 1c 68 7d b7 5b 56 1e a0 4e 2c ed f7 8c f9 86 4c f1 ca aa fd 52 3e f1 e9 1b f2 c7 99 23 14 d5 3c 45 80 7f 42 6b 5d e8 20 a7 e8 81 be f8 bc 2c d7 f8 1e 18 bb ea 38 e3 6c 16 eb 49 e9 7d 53 c8 9c c2 03 6d 4d f6 83 36 bc ac cd 7c 85 5a fd b3 3a d3 d1 0f d6 aa 9b bc d0 85 df 8c 39 f1 a9 cd c3 34 18 5e 69 4f f7 59 6e 47 32 77 bf 7c d1 cd ac ce 71 1e 8c fb 22 11 3e 8d 95 fd 8d 66 ff 04 6d c1 af e6 de 73 cb 5d 91 03 a8 03 3b 4f de 77 27 76 e6 8d e5 ed c7 e5 2f b4 4d de c8 2d fb 04 7b 1c 40 2c cc 39 4b 4a 07 e3 4e bc be 59 d2 3e 86 28 63 c5 83 b2 c6 41 fb a5 3f 31 97 75 fa fa 0d 73 3b 67 72 ff d1 30 31 75 4d 14 0b 3b ae
                                                                                                                                                                                Data Ascii: {M,9Q_AL/_|^Ash}[VN,LR>#<EBk] ,8lI}SmM6|Z:94^iOYnG2w|q">fms];Ow'v/M-{@,9KJNY>(cA?1us;gr01uM;
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 4d b9 75 c3 03 9d 87 e3 db 8e 6a 2f 5e fd bb ff f0 9f fc 70 1c 30 a3 6b 82 65 a4 01 32 a9 39 20 48 3e 4a e0 07 7d c0 28 50 a0 ca 09 10 80 ce a7 22 7b e0 d9 81 91 93 87 4e ea d6 75 78 06 eb 5b cb 43 9b 7e 64 e8 c1 bf 6f e9 80 8f a0 f0 4a 14 cb 16 0b e6 1b b0 0e 95 50 e0 a8 2d e8 b5 5d bb c4 4d c6 d8 c4 4b 33 48 d8 fc 95 17 b4 cd 02 f0 e0 e3 03 1b 88 e8 2c 4a b9 ef 7c 60 8b 57 b8 85 75 d3 5d ea f1 84 4e e9 31 81 57 75 36 db 47 18 59 78 a9 62 4f 6d ec 81 f5 cb ba d4 9f 12 9b 16 c9 18 f3 82 ae b1 f3 82 93 42 68 d9 8c 36 3f 65 da e4 64 03 7e 76 21 38 07 32 8b e5 dc ac 54 b6 fe 25 8f 80 c7 40 75 d3 84 d8 43 de 87 8a 4a 7c 80 93 5c c2 e7 83 4c 6d 2f c0 05 ee eb 86 63 89 40 75 1b 93 7c a8 87 1f 5b 40 0f 40 ab 15 72 40 71 d8 13 57 64 a2 cb b2 6a 7a 13 c0 5f c9 f8
                                                                                                                                                                                Data Ascii: Muj/^p0ke29 H>J}(P"{Nux[C~doJP-]MK3H,J|`Wu]N1Wu6GYxbOmBh6?ed~v!82T%@uCJ|\Lm/c@u|[@@r@qWdjz_
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: be 3e 92 ff 95 01 ab 7b b7 0b c8 7a ef 92 27 cc cb ac 51 ae 9d d9 e7 d1 3d 7e 2a af 32 ae 3e 74 e0 1f 71 42 9b dc b9 7e 4b 68 a1 5f 5b 40 73 50 48 3d b4 48 ea 37 3f a3 ae 67 03 84 93 3f bd 7c 6d 2e b2 e5 60 96 7f 8d 2d 3a f1 99 eb 9d 9c bb b9 66 24 1e 68 7c c8 05 3e b8 90 bb 75 30 b1 cd 3c 10 a2 1f 7c ce dd b7 00 3e ce 0e df 1f 0a 3a 96 d0 99 cb 40 75 54 5f fd ac af 2d f5 6b d6 83 7e c4 eb bf 3e 93 af b4 93 1e e9 75 9f f2 c1 fe 33 5f 27 82 de 94 e1 75 7c c2 1c 63 22 1c 8c bf 40 7d da 00 0d 84 87 72 e7 d7 2f 19 e7 a5 19 11 01 a9 e2 9e 39 7c 21 51 07 0b e8 ba 63 92 fe 47 9f 40 f1 f8 2f a8 b2 b6 99 87 3e 7b 99 77 b2 81 6e ef b9 aa b3 0f 7a af e1 6c 45 92 78 a0 a9 0d 0f 29 f0 07 0b 24 f4 8a af 28 d1 7e c4 57 8c 30 16 13 ba 2c 12 23 15 7c cb b3 9e cc 15 f4 c1
                                                                                                                                                                                Data Ascii: >{z'Q=~*2>tqB~Kh_[@sPH=H7?g?|m.`-:f$h|>u0<|>:@uT_-k~>u3_'u|c"@}r/9|!QcG@/>{wnzlEx)$(~W0,#|
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 30 29 c8 e9 03 15 82 94 1f e2 17 1c 94 f0 81 34 5f 76 9d 74 70 fc c6 b9 c5 be 2f 60 bf e1 4b 9b 12 c0 13 69 b3 9e d0 85 9c de 17 e4 fc 76 dd 9e d8 d2 3a b1 2c 0e 7f d3 e2 2f 20 c1 30 b9 40 90 b4 d4 9d e2 19 0f 22 f8 e7 fc 4e 97 18 52 06 9d cf a3 87 5f 87 ae 75 5f fe 44 98 32 4e 3d 20 7f 29 3c d8 61 4c dd 17 dc 7d da db 93 87 47 d6 8d 6b ec ea 07 b8 01 38 e6 d7 f5 92 02 ad f2 42 33 bb 6e 50 d6 91 69 fb f4 07 e2 f3 2a 2f 32 f0 05 bf 22 87 f8 9e f5 04 9e 5f af cf 0c 3e 2d f1 1d 41 cf 59 33 a9 df 42 bf b4 52 1d 3b 66 0b fd 17 68 97 be ed 42 75 77 8c a6 e3 b3 27 f5 f4 6c ee 7b 4d 53 fe 0f 76 07 a6 df b3 f0 a2 d9 3c 36 66 8d 29 3c 2f 7f 61 3c 00 63 1b 9e 4f 1b 1e 1f f4 94 f5 a1 29 df 9b 4b 6b 4f 06 65 30 3e 60 b2 18 77 df 4b ed 59 1c bb b7 77 8c 7e 32 a7 43 88
                                                                                                                                                                                Data Ascii: 0)4_vtp/`Kiv:,/ 0@"NR_u_D2N= )<aL}Gk8B3nPi*/2"_>-AY3BR;fhBuw'l{MSv<6f)</a<cO)KkOe0>`wKYw~2C
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 6b 9b 37 a5 fa a6 98 b1 21 2e 99 53 2f 9c 43 b8 ff 77 32 bb 1e 1f ce 59 46 7f 38 fc d9 9e 3f fa d5 c0 e8 00 70 e8 19 3f 74 8b 0b 45 fc 25 a3 72 e4 7c 0a e7 29 65 71 91 e7 9c df f4 77 de ea 3f 35 cd d4 c8 9a 5e 0a 80 1e 5e 8e 25 58 b0 ce bf d9 3f 5b 3a 97 d8 cb b9 7d 3d 64 cb d8 07 7b f1 03 79 91 61 9f b1 c8 d9 1b ba ea 3a f2 97 07 ba 36 90 3e 2f 6c 0c c3 64 bb 56 b2 31 23 7b 67 d2 64 00 f4 29 2a 39 60 3f 50 de d0 1e 9b b7 07 32 df ea af 61 ca 65 2e 31 88 3f db a6 4d c1 d7 ce db b9 99 bb 0a 80 bd eb cf ae cf e0 83 2f 74 24 d7 3c e7 0e cc 46 80 36 a5 f9 50 7a 60 72 d7 a7 16 97 76 f7 d8 14 c2 18 be 9d a7 58 e0 79 73 f6 a2 c1 e6 e5 97 00 f4 c6 aa d3 66 80 18 d5 2e a0 6b b8 d7 71 c8 b3 24 07 e1 e9 d7 bb 85 31 7d d7 5b 6a 21 e8 db a7 01 fd 15 88 36 7c e3 c9 3b
                                                                                                                                                                                Data Ascii: k7!.S/Cw2YF8?p?tE%r|)eqw?5^^%X?[:}=d{ya:6>/ldV1#{gd)*9`?P2ae.1?M/t$<F6Pz`rvXysf.kq$1}[j!6|;
                                                                                                                                                                                2024-11-25 14:29:34 UTC8000INData Raw: 5b e0 dd e6 ba 3f e7 02 96 77 10 91 ff df 7d cb d8 3e 9d c1 0d 48 f2 00 bf 38 f0 78 e1 5f 68 f9 ea 1c fc 45 0f 07 0f 73 f2 1c 66 b1 8b 0d 6f 3a 00 e6 b3 be 6d 4e c8 3d fc c0 86 c6 09 7f 6f 1e 5a 5e 18 72 b8 9d bc 63 9c 36 fe 20 0b 99 1e c6 69 af 4c cf 2e 06 90 8d 2c 75 f0 b3 92 be 9f 06 22 5e 79 f1 1d 94 5e 78 d3 c7 b8 a3 8f 36 3a f5 37 6d 3e e5 ad 3f 47 47 37 c2 ca 21 66 bb d8 fd 60 d3 da 21 a3 f6 80 4d 41 6f f1 19 08 78 d0 45 0e 3e f0 29 40 e6 81 07 1d d0 3a 7e 7c 7f 6c 0a 1f 05 f9 58 8c ac fd 33 17 80 3e 70 c7 15 dc 1e a0 8f 3f bf 30 5f e8 7a 4a 87 7e 0a e3 d1 5a 9d 47 37 70 86 1f bf b1 a7 dd ae 13 6a 78 a9 29 9d 87 e6 ed c6 3a 1f cc 3f 79 15 69 94 cc 03 f8 0c 28 0f f0 8d 81 d4 cc 0f 83 d0 3b f7 29 80 b2 0e 30 b6 1e 76 11 5b 6e de 01 f7 01 e2 c6 2b 28
                                                                                                                                                                                Data Ascii: [?w}>H8x_hEsfo:mN=oZ^rc6 iL.,u"^y^x6:7m>?GG7!f`!MAoxE>)@:~|lX3>p?0_zJ~ZG7pjx):?yi(;)0v[n+(


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                115192.168.2.749875157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC647OUTGET /privacy_sandbox/pixel/register/trigger/?id=343562700383615&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966659&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=e49451&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:34 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441224002219675147", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441224002219675147"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:34 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:34 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                116192.168.2.749876157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC647OUTGET /privacy_sandbox/pixel/register/trigger/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:34 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441224003716178010", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441224003716178010"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:34 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:34 UTC1729INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                117192.168.2.749873157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC855OUTGET /tr/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:34 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:34 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                118192.168.2.749878157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC610OUTGET /tr/?id=215523172269727&ev=ViewContent&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544966661&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=3862a9&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:34 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:34 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                119192.168.2.749874157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC892OUTGET /privacy_sandbox/pixel/register/trigger/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:34 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441224002218984072", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441224002218984072"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:34 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:34 UTC1729INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                120192.168.2.74987913.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:34 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                x-ms-request-id: a6b1c0e3-801e-002a-1ea2-3e31dc000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142934Z-178bfbc474bbbqrhhC1NYCvw7400000007p000000000kprt
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                121192.168.2.74988113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:35 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142935Z-178bfbc474btvfdfhC1NYCa2en00000007r0000000006hm4
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                122192.168.2.74988313.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:35 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142935Z-174c587ffdftjz9shC1TEBsh9800000005wg00000000gk14
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                123192.168.2.74988213.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:35 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                x-ms-request-id: f74d53c0-801e-0048-600d-3ff3fb000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142935Z-15b8b599d88qw29phC1TEB5zag00000005yg00000000me1r
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                124192.168.2.749880182.163.107.884434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:35 UTC1030OUTGET / HTTP/1.1
                                                                                                                                                                                Host: onlineservices.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0
                                                                                                                                                                                2024-11-25 14:29:36 UTC140INHTTP/1.1 302 Found
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:35 GMT
                                                                                                                                                                                Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19
                                                                                                                                                                                X-Powered-By: PHP/8.0.19
                                                                                                                                                                                2024-11-25 14:29:36 UTC71INData Raw: 46 65 61 74 75 72 65 2d 50 6f 6c 69 63 79 3a 20 76 69 62 72 61 74 65 20 27 73 65 6c 66 27 3b 20 75 73 65 72 6d 65 64 69 61 20 2a 3b 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a
                                                                                                                                                                                Data Ascii: Feature-Policy: vibrate 'self'; usermedia *;Referrer-Policy: origin
                                                                                                                                                                                2024-11-25 14:29:36 UTC56INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a
                                                                                                                                                                                Data Ascii: X-Frame-Options: DENYX-Content-Type-Options: nosniff
                                                                                                                                                                                2024-11-25 14:29:36 UTC336INData Raw: 78 2d 78 73 73 2d 70 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 50 48 50 53 45 53 53 49 44 3d 6a 66 69 63 74 30 70 75 39 6a 39 64 69 70 76 65 37 33 63 65 76 35 6f 6d 36 72 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 31 39 20 4e 6f 76 20 31 39 38 31 20 30 38 3a 35 32 3a 30 30 20 47 4d 54 0d 0a 6c 6f 63 61 74 69 6f 6e 3a 20 2f 73 65 72 76 69 63 65 2d 6f 66 66 2e 70 68 70 0d 0a 43 6f 6e 6e 65 63 74 69
                                                                                                                                                                                Data Ascii: x-xss-protection: 1; mode=blockCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=jfict0pu9j9dipve73cev5om6r; path=/; secure; HttpOnlyExpires: Thu, 19 Nov 1981 08:52:00 GMTlocation: /service-off.phpConnecti
                                                                                                                                                                                2024-11-25 14:29:36 UTC13597INData Raw: 32 62 62 66 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 44 4c 43 20 4f 6e 6c 69 6e 65 20 53 65 72 76 69 63 65 20 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d
                                                                                                                                                                                Data Ascii: 2bbf<html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>IDLC Online Service Portal</title> <link rel="stylesheet" href=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                125192.168.2.74988413.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:36 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142936Z-178bfbc474bq2pr7hC1NYCkfgg00000007qg00000000e1a5
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                126192.168.2.749885157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:36 UTC628OUTGET /tr/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:36 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                127192.168.2.749887157.240.195.354434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:36 UTC665OUTGET /privacy_sandbox/pixel/register/trigger/?id=906787090152167&ev=PageView&dl=http%3A%2F%2Fidlc.com&rl=&if=false&ts=1732544969505&sw=1280&sh=1024&v=2.9.176&r=stable&a=tmgoogletagmanager&ec=0&o=4124&fbp=fb.1.1732544961120.407628130928157566&pm=1&hrl=b56957&ler=empty&cdl=API_unavailable&it=1732544953678&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:36 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441224012669331524", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441224012669331524"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                2024-11-25 14:29:36 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                2024-11-25 14:29:36 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                128192.168.2.74989013.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:36 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142937Z-15b8b599d88wn9hhhC1TEBry0g000000066g000000002zvd
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                129192.168.2.7498882.20.68.684434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:37 UTC1159OUTGET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&vtg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A12.367Z&hit_id=e7fea185-df5e-4f88-bac3-313b5c641d50&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=1393701959 HTTP/1.1
                                                                                                                                                                                Host: events.api.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:38 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                Access-Control-Allow-Origin: http://idlc.com
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2024-11-25 14:29:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                130192.168.2.7498892.20.68.684434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:37 UTC1539OUTGET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=54ae036f-5c57-40cf-8692-663746d21235&vtg=54ae036f-5c57-40cf-8692-663746d21235&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A33.611Z&hit_id=0d417e83-cee5-449f-b16f-f6b030e0dc02&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=470406333&tce=1732544945595&tcs=1732544945474&tdc=1732544973577&tdclee=1732544952385&tdcles=1732544952380&tdi=1732544952380&tdl=1732544946801&tdle=1732544945474&tdls=1732544944547&tfs=1732544944498&tns=1732544944494&trqs=1732544945595&tre=1732544946989&trps=1732544946795&tles=1732544973577&tlee=0&nt=navigate&LCP=6445&nav_type=hard HTTP/1.1
                                                                                                                                                                                Host: events.api.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:38 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                Access-Control-Allow-Origin: http://idlc.com
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2024-11-25 14:29:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                131192.168.2.74989223.55.146.1524434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:37 UTC511OUTOPTIONS /eventbus HTTP/1.1
                                                                                                                                                                                Host: csp.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:37 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                x-amzn-requestid: b01acf14-08d0-4945-8287-eed463499fff
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: content-type,authorization
                                                                                                                                                                                x-amz-apigw-id: Bzp41EHSIAMELVw=
                                                                                                                                                                                Access-Control-Allow-Methods: OPTIONS,POST
                                                                                                                                                                                x-amzn-trace-id: Root=1-674489d1-76cdbca67870f2b5721422e1
                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                Expires: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Strict-Transport-Security: max-age=86400 ; includeSubDomains ; preload


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                132192.168.2.74989123.55.146.1524434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:37 UTC511OUTOPTIONS /eventbus HTTP/1.1
                                                                                                                                                                                Host: csp.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:38 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                x-amzn-requestid: 9fccc220-cef7-466d-8781-375b3c367a03
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Access-Control-Allow-Headers: content-type,authorization
                                                                                                                                                                                x-amz-apigw-id: Bzp41HfYIAMEDig=
                                                                                                                                                                                Access-Control-Allow-Methods: OPTIONS,POST
                                                                                                                                                                                x-amzn-trace-id: Root=1-674489d1-195964d618e1f08e76e9a79b
                                                                                                                                                                                x-envoy-upstream-service-time: 11
                                                                                                                                                                                Expires: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:37 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Strict-Transport-Security: max-age=86400 ; includeSubDomains ; preload


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                133192.168.2.74989413.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:38 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142938Z-15b8b599d88f9wfchC1TEBm2kc000000062g00000000pdnc
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                134192.168.2.74989313.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:38 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:38 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142938Z-178bfbc474bpnd5vhC1NYC4vr400000007kg00000000cg9z
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                135192.168.2.74989513.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:38 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:38 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142938Z-174c587ffdfcb7qhhC1TEB3x70000000063000000000k0t7
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                136192.168.2.74989613.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:38 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                x-ms-request-id: 1ea24147-701e-000d-3aeb-3e6de3000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142938Z-174c587ffdf59vqchC1TEByk68000000063g00000000r37r
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                137192.168.2.749899182.163.107.884434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:38 UTC1083OUTGET /service-off.php HTTP/1.1
                                                                                                                                                                                Host: onlineservices.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
                                                                                                                                                                                2024-11-25 14:29:39 UTC354INHTTP/1.1 302 Found
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:39 GMT
                                                                                                                                                                                Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19
                                                                                                                                                                                X-Powered-By: PHP/8.0.19
                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                location: login.php
                                                                                                                                                                                Content-Length: 3274
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                2024-11-25 14:29:39 UTC3274INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 44 4c 43 20 4f 6e 6c 69 6e 65 20 53 65 72 76 69 63 65 20 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                                                                Data Ascii: <html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>IDLC Online Service Portal</title> <link rel="stylesheet" href="https


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                138192.168.2.74990013.107.246.634433724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:39 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:39 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142939Z-178bfbc474bfw4gbhC1NYCunf400000007hg00000000hdwk
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                139192.168.2.74990123.55.146.1524434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:39 UTC652OUTPOST /eventbus HTTP/1.1
                                                                                                                                                                                Host: csp.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Content-Length: 1065
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                Authorization: api-key b18ef4f046435b64a469b32c3c1c20a3
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:39 UTC1065OUTData Raw: 7b 22 73 63 68 65 6d 61 49 64 22 3a 22 75 72 6e 3a 73 68 61 72 65 64 3a 75 73 65 72 3a 65 76 65 6e 74 73 3a 2f 76 31 22 2c 22 64 61 74 61 22 3a 5b 7b 22 67 6c 6f 62 61 6c 22 3a 7b 22 74 72 61 63 65 49 64 22 3a 22 35 61 33 34 35 61 65 36 61 34 66 62 34 37 63 34 62 66 64 62 33 38 30 66 30 30 65 63 31 38 32 64 22 2c 22 63 6c 69 65 6e 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a
                                                                                                                                                                                Data Ascii: {"schemaId":"urn:shared:user:events:/v1","data":[{"global":{"traceId":"5a345ae6a4fb47c4bfdb380f00ec182d","client":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","sdk":{"name":
                                                                                                                                                                                2024-11-25 14:29:40 UTC524INHTTP/1.1 202 Accepted
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                x-amzn-requestid: 1cde0cbb-ed82-4f24-9afe-d48dbd12af34
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                x-amz-apigw-id: Bzp5KFRnIAMEiaQ=
                                                                                                                                                                                x-amzn-trace-id: Root=1-674489d3-701b63087960d9ed53242f36
                                                                                                                                                                                x-envoy-upstream-service-time: 95
                                                                                                                                                                                Expires: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Strict-Transport-Security: max-age=86400 ; includeSubDomains ; preload


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                140192.168.2.74990223.55.146.1524434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:39 UTC652OUTPOST /eventbus HTTP/1.1
                                                                                                                                                                                Host: csp.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Content-Length: 1874
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                Authorization: api-key 8da2217409854bee82e12dc4ca0b39fb
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Origin: http://idlc.com
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:39 UTC1874OUTData Raw: 7b 22 73 63 68 65 6d 61 49 64 22 3a 22 75 72 6e 3a 73 68 61 72 65 64 3a 75 73 65 72 3a 65 76 65 6e 74 73 3a 2f 76 31 22 2c 22 64 61 74 61 22 3a 5b 7b 22 67 6c 6f 62 61 6c 22 3a 7b 22 74 72 61 63 65 49 64 22 3a 22 35 61 33 34 35 61 65 36 61 34 66 62 34 37 63 34 62 66 64 62 33 38 30 66 30 30 65 63 31 38 32 64 22 2c 22 63 6c 69 65 6e 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a
                                                                                                                                                                                Data Ascii: {"schemaId":"urn:shared:user:events:/v1","data":[{"global":{"traceId":"5a345ae6a4fb47c4bfdb380f00ec182d","client":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","sdk":{"name":
                                                                                                                                                                                2024-11-25 14:29:40 UTC524INHTTP/1.1 202 Accepted
                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                x-amzn-requestid: ead3cd4b-8fe0-479e-8720-f0486e2561d5
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                x-amz-apigw-id: Bzp5LExoIAMEmIw=
                                                                                                                                                                                x-amzn-trace-id: Root=1-674489d3-2bd691f440dd62a27342f040
                                                                                                                                                                                x-envoy-upstream-service-time: 92
                                                                                                                                                                                Expires: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Strict-Transport-Security: max-age=86400 ; includeSubDomains ; preload


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                141192.168.2.7499032.20.68.684434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:39 UTC1351OUTGET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=54ae036f-5c57-40cf-8692-663746d21235&vtg=54ae036f-5c57-40cf-8692-663746d21235&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A33.611Z&hit_id=0d417e83-cee5-449f-b16f-f6b030e0dc02&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=470406333&tce=1732544945595&tcs=1732544945474&tdc=1732544973577&tdclee=1732544952385&tdcles=1732544952380&tdi=1732544952380&tdl=1732544946801&tdle=1732544945474&tdls=1732544944547&tfs=1732544944498&tns=1732544944494&trqs=1732544945595&tre=1732544946989&trps=1732544946795&tles=1732544973577&tlee=0&nt=navigate&LCP=6445&nav_type=hard HTTP/1.1
                                                                                                                                                                                Host: events.api.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:40 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2024-11-25 14:29:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                142192.168.2.74990513.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:40 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142940Z-174c587ffdfgcs66hC1TEB69cs00000005tg00000000tvgm
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:40 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                143192.168.2.7499042.20.68.684434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:40 UTC971OUTGET /t/1/tl/event?dh=idlc.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&vtg=1bfac0ca-0bd6-4139-92e7-6d05b3b78e02&dp=%2F&trace_id=5a345ae6a4fb47c4bfdb380f00ec182d&cts=2024-11-25T14%3A29%3A12.367Z&hit_id=e7fea185-df5e-4f88-bac3-313b5c641d50&ht=pageview&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl506835%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%225443818%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=599083995&z=1393701959 HTTP/1.1
                                                                                                                                                                                Host: events.api.secureserver.net
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2024-11-25 14:29:40 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2024-11-25 14:29:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                144192.168.2.74990613.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:40 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                x-ms-request-id: 8a5d0632-c01e-0046-08fc-3d2db9000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142940Z-178bfbc474bq2pr7hC1NYCkfgg00000007r000000000cs7t
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:40 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                145192.168.2.74990713.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:40 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142940Z-15b8b599d88tmlzshC1TEB4xpn00000005vg00000000pdn4
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:40 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                146192.168.2.74990813.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:40 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:40 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                x-ms-request-id: c14060eb-d01e-007a-6e7d-3bf38c000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142940Z-174c587ffdfp4vpjhC1TEBybqw00000005xg00000000um5x
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                147192.168.2.74991013.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:41 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:42 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                x-ms-request-id: 40f78568-a01e-0050-01c6-3edb6e000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142942Z-178bfbc474btvfdfhC1NYCa2en00000007rg0000000059wm
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:42 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                148192.168.2.749909182.163.107.884434188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:42 UTC1077OUTGET /login.php HTTP/1.1
                                                                                                                                                                                Host: onlineservices.idlc.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                Referer: http://idlc.com/
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                Cookie: _ga_THGRPCENZ5=GS1.1.1732544950.1.0.1732544950.0.0.0; _gid=GA1.2.1526991158.1732544959; _gat_UA-29905105-3=1; _gat_gtag_UA_29905105_13=1; _fbp=fb.1.1732544961120.407628130928157566; _ga_8TYC4LCPVF=GS1.1.1732544961.1.0.1732544961.0.0.0; _ga=GA1.1.1777512253.1732544951; _ga_PKFPT2QDHC=GS1.2.1732544970.1.0.1732544970.0.0.0; PHPSESSID=jfict0pu9j9dipve73cev5om6r
                                                                                                                                                                                2024-11-25 14:29:42 UTC137INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:42 GMT
                                                                                                                                                                                Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/8.0.19
                                                                                                                                                                                X-Powered-By: PHP/8.0.19
                                                                                                                                                                                2024-11-25 14:29:42 UTC71INData Raw: 46 65 61 74 75 72 65 2d 50 6f 6c 69 63 79 3a 20 76 69 62 72 61 74 65 20 27 73 65 6c 66 27 3b 20 75 73 65 72 6d 65 64 69 61 20 2a 3b 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a
                                                                                                                                                                                Data Ascii: Feature-Policy: vibrate 'self'; usermedia *;Referrer-Policy: origin
                                                                                                                                                                                2024-11-25 14:29:42 UTC56INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a
                                                                                                                                                                                Data Ascii: X-Frame-Options: DENYX-Content-Type-Options: nosniff
                                                                                                                                                                                2024-11-25 14:29:43 UTC226INData Raw: 78 2d 78 73 73 2d 70 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 54 68 75 2c 20 31 39 20 4e 6f 76 20 31 39 38 31 20 30 38 3a 35 32 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 32 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: x-xss-protection: 1; mode=blockCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheExpires: Thu, 19 Nov 1981 08:52:00 GMTContent-Length: 5023Connection: closeContent-Type: text/html; charset=UTF-8
                                                                                                                                                                                2024-11-25 14:29:43 UTC5023INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 3c 74 69 74 6c 65 3e 49 44 4c 43 20 4f 6e 6c 69 6e 65 20 53 65 72 76 69 63 65 20 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                                                                                                                Data Ascii: <html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>IDLC Online Service Portal</title> <link rel="stylesheet" href="https:


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                149192.168.2.74991113.107.246.63443
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-11-25 14:29:42 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                2024-11-25 14:29:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Nov 2024 14:29:42 GMT
                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                x-ms-request-id: d599eecb-401e-0083-1bb7-3e075c000000
                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                x-azure-ref: 20241125T142942Z-178bfbc474bv587zhC1NYCny5w00000007hg0000000038yp
                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                2024-11-25 14:29:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Target ID:0
                                                                                                                                                                                Start time:09:28:56
                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:false

                                                                                                                                                                                Target ID:4
                                                                                                                                                                                Start time:09:29:02
                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2224,i,2208620461149085359,14295166407263395213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:false

                                                                                                                                                                                Target ID:9
                                                                                                                                                                                Start time:09:29:04
                                                                                                                                                                                Start date:25/11/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://idlc.com"
                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:true

                                                                                                                                                                                No disassembly