Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.pt/amp/web.authe.net

Overview

General Information

Sample URL:https://google.pt/amp/web.authe.net
Analysis ID:1562444
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2260,i,7126620117422468491,13946143623704063901,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.pt/amp/web.authe.net" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://web.authe.net
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://web.authe.net
Source: https://web.authe.net/HTTP Parser: Number of links: 0
Source: https://web.authe.net/#servicesHTTP Parser: Number of links: 0
Source: https://web.authe.net/HTTP Parser: Title: Home - Brand does not match URL
Source: https://web.authe.net/#servicesHTTP Parser: Title: Home - Brand does not match URL
Source: https://web.authe.net/HTTP Parser: Invalid link: Privacy Policy
Source: https://web.authe.net/HTTP Parser: Invalid link: Terms of Use
Source: https://web.authe.net/HTTP Parser: Invalid link: Privacy Policy
Source: https://web.authe.net/HTTP Parser: Invalid link: Terms of Use
Source: https://web.authe.net/#servicesHTTP Parser: Invalid link: Privacy Policy
Source: https://web.authe.net/#servicesHTTP Parser: Invalid link: Terms of Use
Source: https://web.authe.net/HTTP Parser: No favicon
Source: https://web.authe.net/HTTP Parser: No favicon
Source: https://web.authe.net/#servicesHTTP Parser: No favicon
Source: https://web.authe.net/HTTP Parser: No <meta name="author".. found
Source: https://web.authe.net/HTTP Parser: No <meta name="author".. found
Source: https://web.authe.net/#servicesHTTP Parser: No <meta name="author".. found
Source: https://web.authe.net/HTTP Parser: No <meta name="copyright".. found
Source: https://web.authe.net/HTTP Parser: No <meta name="copyright".. found
Source: https://web.authe.net/#servicesHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.9:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.9:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.9:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.9:49913 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.pt to http://web.authe.net
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /amp/web.authe.net HTTP/1.1Host: google.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /amp/web.authe.net HTTP/1.1Host: www.google.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g4AMVdXEZm6Noem&MD=wwDXwtMO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: web.authe.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bootstrap/css/bootstrap.min.css HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/fonts/font-awesome.min.css HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/header-bg.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/1-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/2-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/3-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/4-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/5-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/1-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/4-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/js/agency.js HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/3-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/2-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/5-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/header-bg.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/6-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/1.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/2.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/3.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/4.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/js/agency.js HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/team/1.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/about/1.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/team/2.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/6-thumbnail.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/team/3.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/clients/creative-market.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/clients/designmodo.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/2.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/3.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/clients/envato.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/about/4.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/clients/themeforest.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/team/1.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/clients/creative-market.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/1-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/2-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/clients/designmodo.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/clients/envato.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/3-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/team/2.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/team/3.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/4-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/5-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/6-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/clients/themeforest.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/map-image.png HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/2-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web.authe.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web.authe.net/assets/fonts/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/1-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/3-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/4-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/5-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/portfolio/6-full.jpg HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: web.authe.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web.authe.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: web.authe.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g4AMVdXEZm6Noem&MD=wwDXwtMO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: web.authe.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: web.authe.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: google.pt
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.pt
Source: global trafficDNS traffic detected: DNS query: web.authe.net
Source: chromecache_92.3.drString found in binary or memory: http://fontawesome.io
Source: chromecache_92.3.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_86.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Kaushan
Source: chromecache_86.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:400
Source: chromecache_109.3.drString found in binary or memory: https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG72wNJHMw.woff2)
Source: chromecache_109.3.drString found in binary or memory: https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2)
Source: chromecache_119.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_119.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_119.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_119.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_119.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_130.3.dr, chromecache_86.3.dr, chromecache_111.3.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_130.3.dr, chromecache_86.3.dr, chromecache_111.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_130.3.dr, chromecache_111.3.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.9:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.9:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.9:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.9:49913 version: TLS 1.2
Source: classification engineClassification label: sus22.win@17/102@14/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2260,i,7126620117422468491,13946143623704063901,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.pt/amp/web.authe.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2260,i,7126620117422468491,13946143623704063901,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://google.pt/amp/web.authe.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://web.authe.net/assets/img/portfolio/3-full.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/4-thumbnail.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/6-full.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/bootstrap/js/bootstrap.min.js0%Avira URL Cloudsafe
https://web.authe.net/assets/img/team/2.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/6-thumbnail.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/clients/themeforest.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/5-full.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/about/2.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://web.authe.net/assets/img/clients/designmodo.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/team/1.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/clients/creative-market.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/map-image.png0%Avira URL Cloudsafe
http://web.authe.net/0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/1-full.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/about/1.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/1-thumbnail.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/header-bg.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/3-thumbnail.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/5-thumbnail.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/about/4.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/about/3.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/4-full.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/fonts/font-awesome.min.css0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/2-full.jpg0%Avira URL Cloudsafe
https://web.authe.net/favicon.ico0%Avira URL Cloudsafe
https://web.authe.net/assets/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
https://web.authe.net/assets/img/portfolio/2-thumbnail.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/img/clients/envato.jpg0%Avira URL Cloudsafe
https://web.authe.net/assets/js/agency.js0%Avira URL Cloudsafe
https://web.authe.net/assets/img/team/3.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
web.authe.net
24.199.99.22
truetrue
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        high
        google.pt
        172.217.17.67
        truefalse
          high
          www.google.pt
          172.217.19.195
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://google.pt/amp/web.authe.netfalse
              high
              https://web.authe.net/assets/img/portfolio/6-thumbnail.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/img/portfolio/3-full.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/img/portfolio/6-full.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/img/clients/themeforest.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/fonts/fontawesome-webfont.woff2?v=4.7.0false
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/img/portfolio/4-thumbnail.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/img/about/2.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/bootstrap/js/bootstrap.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/assets/img/team/2.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://web.authe.net/false
                unknown
                https://web.authe.net/assets/img/portfolio/5-full.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://web.authe.net/assets/img/map-image.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://web.authe.net/assets/img/portfolio/3-thumbnail.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://web.authe.net/assets/img/clients/creative-market.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://web.authe.net/assets/img/about/1.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.pt/amp/web.authe.netfalse
                  high
                  https://web.authe.net/assets/img/team/1.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/portfolio/1-thumbnail.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://web.authe.net/false
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/clients/designmodo.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/header-bg.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/portfolio/1-full.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/portfolio/5-thumbnail.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/about/4.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/about/3.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/fonts/font-awesome.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/portfolio/2-full.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/bootstrap/css/bootstrap.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/portfolio/4-full.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/portfolio/2-thumbnail.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/img/clients/envato.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/assets/js/agency.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.authe.net/#servicesfalse
                    unknown
                    https://web.authe.net/assets/img/team/3.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://fontawesome.iochromecache_92.3.drfalse
                      high
                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_130.3.dr, chromecache_86.3.dr, chromecache_111.3.drfalse
                        high
                        https://getbootstrap.com/)chromecache_130.3.dr, chromecache_86.3.dr, chromecache_111.3.drfalse
                          high
                          http://fontawesome.io/licensechromecache_92.3.drfalse
                            high
                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_130.3.dr, chromecache_111.3.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              172.217.17.67
                              google.ptUnited States
                              15169GOOGLEUSfalse
                              24.199.99.22
                              web.authe.netUnited States
                              12271TWC-12271-NYCUStrue
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              172.217.19.195
                              www.google.ptUnited States
                              15169GOOGLEUSfalse
                              142.250.181.68
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.9
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1562444
                              Start date and time:2024-11-25 15:34:02 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 12s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://google.pt/amp/web.authe.net
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:9
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:SUS
                              Classification:sus22.win@17/102@14/6
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.165.84, 172.217.17.46, 34.104.35.123, 192.229.221.95, 172.217.19.170, 216.58.208.227, 172.217.19.234, 142.250.181.10, 172.217.21.42, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.202, 216.58.208.234, 172.217.19.10, 142.250.181.74, 172.217.17.35
                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://google.pt/amp/web.authe.net
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:35:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.9682863976943326
                              Encrypted:false
                              SSDEEP:48:8GdqkTdGMPHMWidAKZdA1P4ehwiZUklqehNy+3:8IcMrOqy
                              MD5:E52EF4E1CD19FA64DEAD0167AB96CDD9
                              SHA1:76E2017A51619FDF25D5C43E316F778F24303CB0
                              SHA-256:70DB8442DD39F95803E8869D52ECD1B23FB2414224C90937811C02BFD69BF84D
                              SHA-512:EAB24B0A9FEB6F01AE2611C23418F57B20CB896F6B94FC8D15CFB4E8A09FCFC89F067E0C39324205F1F10442FA619721B7A50477401992EBA7DCDB69703A6546
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......66G?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY[t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY\t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY\t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY\t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyYbt...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:35:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):3.9843857120854893
                              Encrypted:false
                              SSDEEP:48:8XdqkTdGMPHMWidAKZdA1+4eh/iZUkAQkqehay+2:8TcMaF9QDy
                              MD5:2DC86BF3C4487D3D4DF55187322C9E76
                              SHA1:F87C2D1680A4FF704C5AEC3B0D0B214CF9CD8246
                              SHA-256:050753CFD7657999C780A1E6161FE81B95D71C770B6F881A7F186067C3288639
                              SHA-512:CB5CE92FA8EAA149D860A1BB49D30B4A20DE5C46E36A5ACB4C6D29798EE1FD9803E1363C467A28E5B23A29E93DC7BFD7E42B963E96EB65535A81B7D9C834A285
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......)6G?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY[t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY\t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY\t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY\t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyYbt...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):3.9970452912514944
                              Encrypted:false
                              SSDEEP:48:8sdqkTdGVHMWidAKZdA1404eh7sFiZUkmgqeh7sQy+BX:8uc5Inuy
                              MD5:9CD533EDC561749BF4F01BA0F4FA7D02
                              SHA1:18BC60CEB9F5F1CDE881692FE682070ACC10680A
                              SHA-256:9A8E76FC266E9EFB9E4AB889C64D9198FD638A1D95385BCBFB21E5C88428BEBC
                              SHA-512:D32C380FBFF72A9274F78F157AB3B9D2852F73507BE0152E22F11B737F26BBE7EAE2A7A3D595D61D22DA629C66C05F9CFD3D9CAD679189261B37BD20359E5A7A
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY[t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY\t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY\t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY\t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:35:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.983158383730971
                              Encrypted:false
                              SSDEEP:48:8medqkTdGMPHMWidAKZdA1p4ehDiZUkwqehWy+R:8mgcMN5Yy
                              MD5:990ACF1B8E7D30071DCA952EF3DFEE0E
                              SHA1:52581FCACD10BCECE4BE0A2D5763FB27C9945331
                              SHA-256:631A5EE2ABC771A430C24F2FDBA15707F519D0201DD141D6CC2789848F6B2070
                              SHA-512:2ED58C4A59B8BED1D5AD1A1D8724756048CE407009A0CBCF238AE829DB7437080A0068C66106D6F1CF726366B469D84DB32E98BA2C82B99AD49EAD4D6723F257
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,..... "6G?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY[t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY\t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY\t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY\t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyYbt...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:35:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.971340504717829
                              Encrypted:false
                              SSDEEP:48:8WXdqkTdGMPHMWidAKZdA1X4ehBiZUk1W1qehky+C:8WTcMzb9Ey
                              MD5:B2AEA30CC5E4B189C49C38CF87AD8ADE
                              SHA1:A0FE81A58D556A41601E3CA16E47FAA291A3A56A
                              SHA-256:7548174BB0E99B10EFA6D178D79440F9BF8CFF654A2C6486F35390BE0ACD01E7
                              SHA-512:023D0BFBA2DCF48AC1CACA25DF26C70D9C2659B9EAD0D83614D08DAC91178A501DCB930F7A251E120611602C44748015E95B532E3A4E5C44F7C08CF541FA42AC
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....C./6G?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY[t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY\t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY\t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY\t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyYbt...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 13:35:02 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.978624172350887
                              Encrypted:false
                              SSDEEP:48:89dqkTdGMPHMWidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbuy+yT+:85cMcTcJTbxWOvTbuy7T
                              MD5:DE82E84D05791C53B2F2E31A8C12543E
                              SHA1:18F4BC7104BBE0932941C9E3C4807612B531038C
                              SHA-256:02F19404915A8AB8381A1C118B79238DC16D193648047106C4D4E180568A6832
                              SHA-512:96B4A5A22F39C6DAE22A603F719AF361A92146B804B4299F854F9F5CFFBE9C44F0E9CF402B3E64607CAF997DBD41F7E94805754EA8D13ECDE60B48B9C013A291
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....l.6G?....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IyY[t....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY\t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VyY\t....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VyY\t.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VyYbt...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............K.L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):1609
                              Entropy (8bit):4.612922630249759
                              Encrypted:false
                              SSDEEP:24:2c0K+Ew7YjjWX7oHXuF9NCTYb+T2mRjAVq/TQLr12CJq9/L2cuRcUCW2V:70N1X7cXuj0TA0l46TQV2C02ckcUCt
                              MD5:ACF54D2FF1689DDC6EAD1711BE64020A
                              SHA1:DA009EDA42A5EA07323FAB9F73EEDDC8A55A6F2B
                              SHA-256:79982B2D03CA9CCCFD31E62472DD794436CA1A3106C97F5F01491F2E6D36C094
                              SHA-512:2A4805BF9F4EAD49FC68EF89A5320E878ADF8ED85AE0B983D9259994A1B34F3199CAA40C89C18D12509D230A3C09EE20B8214DCA58D11CD3053DD40E71D5730F
                              Malicious:false
                              Reputation:low
                              Preview:(function() {. "use strict"; // Start of use strict.. var mainNav = document.querySelector('#mainNav');.. if (mainNav) {.. var navbarCollapse = mainNav.querySelector('.navbar-collapse');. . if (navbarCollapse) {. . var collapse = new bootstrap.Collapse(navbarCollapse, {. toggle: false. });. . var navbarItems = navbarCollapse.querySelectorAll('a');. . // Closes responsive menu when a scroll trigger link is clicked. for (var item of navbarItems) {. item.addEventListener('click', function (event) {. collapse.hide();. });. }. }.. // Collapse Navbar. var collapseNavbar = function() {.. var scrollTop = (window.pageYOffset !== undefined) ? window.pageYOffset : (document.documentElement || document.body.parentNode || document.body).scrollTop;.. if (scrollTop > 100) {. mainNav.classList.add("navbar-shrink");. } else {. mainNav.classList.remove("navbar-shrink");. }.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1900x1250, components 3
                              Category:dropped
                              Size (bytes):148216
                              Entropy (8bit):7.951279706859046
                              Encrypted:false
                              SSDEEP:3072:1/vnPe+02CpZqgbcG56uKRq2qXnoFkmj0SlFf4/V8SWoMktPOXperiW:1/vPe+FqZq2cCo2Xoq8lpaVrRvt0pez
                              MD5:A157AA4CAEECA73122FE93EF43ED8C56
                              SHA1:2E25ADAB6D402B50565F2172DA54218AEE822CBF
                              SHA-256:09BFD4BA5F9828E4073D4D244B423659541816F40476F4AD69B6A9F69D08ECA0
                              SHA-512:5B9CCE1C54F52BB5997AC757259A5C8DB804F8E9CDB78628A99CCBD79B26A83FCE7C5F0CFACFC9F1FC7D92E875BDA2382188E3F3BDE37DA80B78DAAB34576021
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........l................................................................................3...$.$B BD$.".DDC.. 1..1..PB..T$.DC..C...1..TDP.Q.S..T...".. ..."#&........"!".2h..@.H...H...........@$.B.$@&D..6. @BDD.h..P$. @@DG2!"!"..."!"". .....V. ".4..LB.5DAQ...D T.h......H@..H........... "."!#@@ &D@@... .DDB.DDDB. D$. DDBd@....D.......""4d....*". ""9............"."...@H....@...! ....J.".".".@.$.h..H.....).@H..D.....D....H.@..@H.....@..AH....". ..".#"B.@$.D.$..D D..D@..................""..."".H......$.&D......(@......................!....@D&HD......H....D.......j..F)"!.."."D..B. @h.H....................&.HH@H..H........U........... 4.&j5........"!.!..!.".. 4.B.$......!.@.DBD .D.$@DD%.D...D j...`.c5.... ...!"."$B@..H....@.........D.......!.D$D0......! .4.DDDD..DD DD..B.@".@ $..$Bd...............4B.DB@ BD..R.. j ........f......U.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 34728, version 1.0
                              Category:downloaded
                              Size (bytes):34728
                              Entropy (8bit):7.993297048473188
                              Encrypted:true
                              SSDEEP:768:7kwcWiN8ncX3sbf/J3+r20biKHvwvvaOJMYfDXjLdEG0KGU6QpC:yfN6cnifxUbiKUvLJMYPLdoUZpC
                              MD5:9D8C616F488D1CBB3C235AE2A1679FB1
                              SHA1:C56B4E0A9B2FC7973EB939BCB244F200F9508CFC
                              SHA-256:CCE6E5A4CCC41FD81D52D0802348827F4828BF7FC6B78E24002ED02A690D21B5
                              SHA-512:936F40FC5903BE2A5E576BECE6E02E8CAF81BFA0CB3D4DD104A37B546327E24FE5C692C62AEF4347D1FDA205880BBCDEA18B76A56F58FF0330A2DDEA8F9154C2
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2
                              Preview:wOF2...................I...........................D....`..p.*..e...........H..6.$.... ..H..U.K[.qq..m....ILj..#....0`..Ud0.8...E...YIe.mS......."KIQ..j..7..F...Iq..v".4...*......)*.v......X.*-?....L.7frp..^..%.8hxa[.j_.O........;M5..Z[.7sn.'...6......T....c.l..z..:..rlN.d.'.......}TO....i..N$D.>...%./#..........c...... .....TI;.f.u#b...P'BeX%..5%..(.T..?.;.s..c....cclT...1rtJ...X..x....U.n..=.nE...t..q].3m...y..........t.TD..:T.CH.)..P.EB.?..W...j3..r4=..Q..p-..... ..<!..]P...^~I....Vk/....h......H.!7....k......'N.".~...ik..UQ.g.(...z%V..gl...r.z."..}}i..+.....A.).xCP...N.i&{l. 4.1.W.E.Yg.....,....3..}C'DL..1[.>]G............{q.$.....7....iJ.0.Q. .._..c.*......./...{....6.0..d..$JE~..V7........6U6.V]D}.k.p.28l-7....xJu....?...&F..y...E....T..m`...E.[..Y6. ..uA..{......fM.6.+.pBx.....T..?..Q.5.f.N.3.5N.9.Ki.8.d..~7..o4.6..l....c(@.p.1h..h4(?..f.5.9^.....m..6..hk.K7..Bc.l.. ._...m}B.B..S'.6.E...nv...>>!...=7...<..G6...C.QE...0..D".....,.k....V..H.&.B..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x500, components 3
                              Category:downloaded
                              Size (bytes):53114
                              Entropy (8bit):7.986356155504004
                              Encrypted:false
                              SSDEEP:1536:MqUsINuT5eLcF/gDHjF26Txefw8+xHSFKGC3Gv2HaIwLQ3Wx5c:IqEcF4LR26Txs/+1SFKn3Gv2HwEyc
                              MD5:F7F5FC5CF2ED2196EBFEAD93DCC111F3
                              SHA1:F3803DF623F4E7B71E91F42B8BDFEFE96A1AEAA8
                              SHA-256:35FE99869C5779A50BD676EA89693F4044660723C5F34B870A742097041801B9
                              SHA-512:D083BD533E1BBB111808E264B0D8ACA91C7B767648EF7C53A85E8E07E159142E324F5465F0069B0F7041BCADAF8F6ECAE8A9A1DE56103271F22A242FB9080F3B
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/team/1.jpg
                              Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................a..a[i...^N.H.<z...l7W(..l.....Gf.;0mB....b..H..a_.^......&#&...u.-.f[...P..\.t..V.KI3.R.F3.d..OrB5..u..Nn.T6....j.-\.\8[~h..i..&|.....J..N@.l"....8..r.3.Z....X...(h.iA.z...Ljx8x..........\- .,......J4s4...k.>.c3...4.....!...r..F3.[........0"....+..j*...o ..[<.2#+Lq.V.T....h[....~!. ...y..tNV.1..a.{E...O.."Vd......D|fqU...@..2..2})...-0..Z#.2d.-9O..=...B.S7...r..z...V3.~)..(*u....w.~0.{@Iu.F."..u.c.e...)......,.4...x.p(.V..}.".(.[....P.~A....%#...2w..K....|.....k....WD..I.%Cf..dKye.?..^x@r...h9.j....s..@.~ja.......c...Vc'|Q..X......Y.x`%J....... .Ko[lY...K.c.cd...8bN f.3.{G......fg.D..7.......D...fGK.S..Y..&..E...qmm^0......>........xk...!..^....y$.l../..lTU..,...|zM.L..Ay.Z..h\D.f.pK5.... .y....^crLD.4L
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                              Category:downloaded
                              Size (bytes):37828
                              Entropy (8bit):7.994199601770781
                              Encrypted:true
                              SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                              MD5:50B140B1E97D859D6D0603414F4298EE
                              SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                              SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                              SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                              Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1469 x 720, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):98050
                              Entropy (8bit):7.952534751241831
                              Encrypted:false
                              SSDEEP:1536:52zQol64UC4CYcIfhl0jTTOcioPe2wkzfUXFblSXcp2duj+pq1X6+zSb/82E9J:5A6lpMIZYrioGrkKCkj+41K+2b/83X
                              MD5:9FCFFD0F97A3FE2E94D8EEFE1F80CC5F
                              SHA1:888CB95B6C7910A4492F3CF8532BE6F4D3C6EAD1
                              SHA-256:A54FD795D5ABAC96EFB3226309A0CAEB08075647D5550BA35DD862FDCB90ABCB
                              SHA-512:DE8860883F6A3E95BFE8356D9ECE63D975309D8BEEB091EA845E6CAAEF6CC71FD2F857639469ADD691E1448E0A0EA61070C4C622BF3678FB06A083EE82F99423
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/map-image.png
                              Preview:.PNG........IHDR...............-....6PLTE.......................................................c......tRNS...... $1(,5@<9DGK.......fIDATx...j.A..GG..e.......uS....>8HK8s..........T.....3..0......#....0.7...mz..a......@.0..?G.....x...]D*.8....h..D.X@..k..a|..]P.....{@h...o....>H.}..ss.i.@.yD..a....R....=.o.B..=.0....*..T@O.T...exJ.S......_.6'./..[...k.nN.W....0...@*.r..%"wj=../.......Wp*.U.U.Y?].&.a..N."|O...o...s....}xJC....@.g.- l..%........<S.....6S.J...n....$ch.....3....p.4....2..Y....6....s,.BaT.1.........).s.....zO.3U...tz7...6.c.Z.S.<@.Mo.0.. p$..g.%..Z.....*......:.g...i]b....<.*ZU.a........)@..r....N...6.]..EN..q.%...<.j..*<..\......1..T=.!..S.....CRt>.....}N.T.ra..c....BR...)................w.S..X.e...P>S.35.S....Ri.....*..<...*Z.S..>..n.0...[@.=.=R.+{..3.-Q..Cx.,.A..}.4..}RS.........TjJ,[.o.~k.....z<K..3.ij..R..M-+5 .I..p.v.d.{..Rw..E..Y....T.?2....6...`&.%..S<+....a...u.. 2.."g...J...<u..h]}..H.......K..Z..0.Z...".k.~...A.[.1.q
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x904, components 3
                              Category:downloaded
                              Size (bytes):36832
                              Entropy (8bit):7.965466296680534
                              Encrypted:false
                              SSDEEP:768:5iw/0XwSvK0XHaY1fX9xopt4IZlTlYGPfwNrTNLTqrWuX62tghwQsCF3:0w/0ASvNJXcpxlTqGPIRNSbK3hf/F3
                              MD5:04BF80AED63EBF53F05C487A12258F35
                              SHA1:1A5BD2F3C3C6654EF21E1AE9A592A721A8F67882
                              SHA-256:347A5C6E28A5469A1FD540FEC5FE4C519B3AC1CDAE5E54D09FBF95EA436A30C4
                              SHA-512:E5CA202F1934B6E6E59EB800540CA167268D5825221C9BBDAA2C215241D11437C0E2782F8EE095F4ADE8472C844DD0136E90A0429FA6A5890041F23D27480750
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/6-full.jpg
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG..........."...............................................................................7..D..c.c...X+..4.-r.,.d..$...)....).#)...%u..[x...5.j|......J......!..i"`..&VIel.aTdA.t.p.nFj.JJm.X.u...Y..7.A..L..IP..4.P.3...,.:..Y...U`...MtW.\...M.M...c...BW._n=......e%....E...Hu..P......%.4.`...l..+."Q..Ja.Q...2.>.J.l%.D....0D...K2.5X....E.(....7UX...sGW-.......3S.Mp...y..]L..I2.....a..L...... .0.$...(....C.U..@k*.-g.".b...Hs.6,..CJ..+)O5..,.<L.P.D.J.D.L..^.9..gv5 t.=..i...P.e.d.:.nm|.[!..@,.LL.HD....&...!1 .K...*..:..5..M.(.kb.cElt|.f'5.&...&.Q..).[.,..R..P.@...V+...k,ki.E,..?\R.E.e.b...K...KH1aH."I......V@"t"`.Q.|.f..b"E&....."Ie!..%..2.7 .D...).....S..f{...!T..W $..H.....&.h...f~..2...l.|.6...+...D..........(....Wfu3.#(..Wc$..D..H.8. .l...h..A1..H.....2.#M*.].5IiT..!.....H...QN..2..chKq\.m@ea.., ..FR. ...`
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:downloaded
                              Size (bytes):4902
                              Entropy (8bit):7.83296936442021
                              Encrypted:false
                              SSDEEP:96:rRaWWwHzr4XH2Pb/sJuIVpYSLjCTpLtmS2TqjPadHbE3FV2IRRKfK:rRavwHzwHaMu82SeLtIqLad7E3FZrKS
                              MD5:D39BBBD72226ED7C69D4A766FF10C212
                              SHA1:A52DACE1CBF15FD471CABE60FA16F6F9F9898CAD
                              SHA-256:BE114343E6BB5DD2BF254FD9F956B6D6B90459AC39E3E175CE9599CC40865FA0
                              SHA-512:2ACFB9328DFFB40D6794AF241A44470252E286DA011F070999995DBDFA7BFFB775BF2015AE377CB7E2E7AA11AC594123667FA0573DC3C374174F415E689BF080
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/about/4.jpg
                              Preview:......JFIF.....d.d...../Ducky.......<.........S.A.M.S.U.N.G. .C.S.C......Adobe.d........................................................................................................................................................................................................................................!1.A.Qa"..q.2....B#..R..b3r.......................!..1AQ............?......` .@!`0X..A..m.@....l&....l.l.I....H.....-....l.I. .....B.j@!a.,...........6...6. .m...I..........A-..@!..%...7......@...aU.6....*.,............l.l.l ."...l.HT....l.[.R.-.....+.[...hk`...,!.........Pm..`Ka....T....+ ..%..H..%<$P+.@.i... Y..l.l&...,.....!`. Ka..T..Ka.....-.B..l.l.l......@ZH.V..m.,!..B@`.....`.`.`.M+.[.[.[.Y.[.[.SJ~.([.[.R@-.-...et......@..'D0X.M)O:..D, .(k ...X......O8.............+ ......H....$P...m..PBB.H.g. .(6.........@J.J.i.[.[.[.[.[.[ ....l.D(........N.p..X.,!... . .!...$.d.l.l.P....a..............!XP.@-.......$..J.H.d.d.d ..B@.@6@.@.@.@.@.@.B..@.@......!HR.....+..,...0...}..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x500, components 3
                              Category:downloaded
                              Size (bytes):74381
                              Entropy (8bit):7.986798507388441
                              Encrypted:false
                              SSDEEP:1536:pvldQnLs0Vx9do7GPQGFDSG8oTUtFJo7uCRtAhmg+ou/dFVbcp2b:pvog0T5FOGbCFkudmgFu/dcQ
                              MD5:CB604DBACA835DB87345676E273EE4EB
                              SHA1:01DDF1A8CC6E9806B2170F8E6FB3F12226236B14
                              SHA-256:F4AF74883B80FD401F2BF080F58D0D097D45772A601220445B4BAA7B26286639
                              SHA-512:5E81158DCCCD13B5CC582CF81FA457F2AD8C967921B119A29D0377E924F7125FEA82306E13FB5528EEF5869297905BDEC8FCA66B691EC2C23255F27B4C2EA4EC
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/team/2.jpg
                              Preview:......JFIF.............C....................................................................C..................................................................................................................................................................dI..<&..b...B.....6.@...E..Ea.........r...f.d..g..7....$;.r..6.X=..$B-5. 4.6.8.&....5.OB.....80O.L.1..Xb.".w.D>.x}"...fE...i4.x3..l....6...3`|b..&.4.&:..A.F.b|. ...*."..}&.Bu.2&kdL.9...u.V.D.|.A.w......7Y.H..}&T...f.c*..l"...I.Y....m.....)...e..sc...\..X..DA.R%.P.Bd;..Us..K .b..R-.H.M...........$^E.Z2.U..|...c7RP.....y.3"jf`.BaZE...$.....*....L..B& D..w.G.!..[.+H.....6V.....H.T......D. B...hUVP..,.a..i.$...C*...Z...D.....J......&.r..^..5.....%...S..v.\X....r..6...>!.\..4.Y#......:H.(....l.H.H.bVm..."......]...hN..+..,.DP.2.&#+.g....1....R..f...0.&`T..t.P.......`...... .VLF.r.Bf:)..)][x.......h..I1.SX.)`...i......[.uz.4M....x...ac0...p|f$P..A.r.3A.......H....&f.I.TQ.K.Y5#..&.K.C7RX*..HEnH>*Le.NM.ee.:.yW%Y8f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):883
                              Entropy (8bit):5.419561162486177
                              Encrypted:false
                              SSDEEP:24:3dFOY7a51VWT/ftJc+u/rdFOY7a51V6wy96cGSSf7:tFOEa5qT/FJc+uRFOEa5ON0xD
                              MD5:7F42FC45D5D1D0E8779760462E72858E
                              SHA1:928916D84D7B3DFA02B17D310FF6E8C06662CA11
                              SHA-256:B6AB5B10C956B648936E92CFACC31AB14386D130F325B5A242573EABA887F5DE
                              SHA-512:D5FDA0E21E76692CDFA3918BD20152DC7361351A7C0A5BA68E6FD8193D3994DDA4EA827732FD1C01AF97FC555F2AC16D2F63C97CE3EC2829596C3CE46A107F6C
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.googleapis.com/css?family=Kaushan+Script&display=swap
                              Preview:/* latin-ext */.@font-face {. font-family: 'Kaushan Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG72wNJHMw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Kaushan Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:dropped
                              Size (bytes):7338
                              Entropy (8bit):7.940726473396747
                              Encrypted:false
                              SSDEEP:192:+iRAkXlI90L1uDvzZVtpF65XHrP8SZcTrmZRrSzkIVfz5mo:nV+LJpo57VGTr0WgI5Mo
                              MD5:3FCDEDE3B85681F38CD286BDB2AF1B89
                              SHA1:2532A0C5EA4F2DAB7F18D52D97C2F6DB5CB65E4E
                              SHA-256:109F34460213C7A6F7D3BEC2E8E32E16D0258F8E94A54E0E651023DD744B425F
                              SHA-512:21B539802CE12BD8BAF7E92167036583ECC3A1494CFE552948E9421021B304B2067C57398E062485DC57C22FB5CBA3268C134B3B590A92FD7349703E175807A0
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!.1..AQ".aq..2..R.#.....B3CS.r.E......s$.b........................1Q..!.A2aq".............?...z..x.f......b.H..+P!.........w^.`E<8.&L....P..{(..E.."*8R........V.n;..b.....X.=4:..&..UA)>..J ...W.*..J.$.Vr....T.dW..".m...G.;..^.C..$.#...p.WQJ...x.S...#%.|.N.X..k.N..FE.T............dE...n3W!$i]5.X........,kr.`....,O?e^F.X.z]..^..x...W..J;+.V..H...E%..:.y..]..i.W......o}p.u...=.".>i~#..).>..V....Q..4..d..&1j.0...A6....x......&LPmU....bU.j.+.j...(.8.FsXT..s...j".T.\..i..0..>H%N...;........F.<q."..XS^.z.qxV...&[..K...M.m.n.._/.....k.... .A....\].........-~..Q@.O.}..n...!......j..q.$...j...NS....J..4...9N..L..#.....9N..Y..}.O^...1.......S..!..kyO.O...9A.l..?.?..6.NP....?.....<G6
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65299)
                              Category:downloaded
                              Size (bytes):80372
                              Entropy (8bit):5.182560358703975
                              Encrypted:false
                              SSDEEP:1536:p4SMTGR2t4n+3ifBHJR9WbUHk3j8YY+PwRM3CGJI9BqQM6kG:b4Fj8GPwRM3CiI9BtX
                              MD5:7D3CF48F5BBA5DB5258A2FF0F65EF00F
                              SHA1:52ABB563B246CBCE1EDF317417C6FF631059A2D6
                              SHA-256:0FF3CADB509482CCB23BB600C5C01EB721877A5CD7187D96C8B0AF2135C29CA7
                              SHA-512:92B9279B3066E5787393B19E486F841A95090E1D834C9E9C4087A05CD050D56917BA6E891AB8C57F4D4A3FC988B2457332B8BA802952B9E0B60017C5A9876A86
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/bootstrap/js/bootstrap.min.js
                              Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:dropped
                              Size (bytes):1689
                              Entropy (8bit):7.439305548183162
                              Encrypted:false
                              SSDEEP:24:t0EjtTFkfv3Kknt1WaBq90LMEqC4LkJA8L15DJS6tsodUyyXv+shyHgrr6:jI3/nOR0g862DhWoP2+shC
                              MD5:B6D135509D34A27ACC21103D52F2991D
                              SHA1:31D06BC81CA245AC946F94A2A761AC416233EF29
                              SHA-256:9DE07D78114884271A41255DE36E3C16F946519AA392F4AB8A01824FB672A73B
                              SHA-512:5886A3175EF9A6BD01AC5A4B44E452A7EBCFDC44616A50AF323C3B63BA6BC7978EC5E59EB7FD7D87C630BEAFC607B6B66F99ED668F03214905D7D624F0C89B13
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............z...................................................................!...1AQ"..aq..2.t.6..R.....B..3.T5...............................?..R..............................=..W.l.Z...: .7...ZN.w....>c.5..... ...U..^.........u.......b6...8A.-./..V......... ....&M....1...{.A........r.t..N+...y..\..;tAi.........k.........'..Pz ..1..s.}...r..C-.zQi.d..G...%8 ..6....W....=..s...?R.5Q...2....6......E.6d..PO.c.{~..._.A.Kj.8..0j.......lls...1q......oW;#.....S..9.^.!..PE ....a....%.i'..*\....L..bcK....(nw.A.{4A.9or.yj...i.:.n2.6...>. .?;f.h....n.B.e.....I..A.\.9^...=...6.......H..i..5...\u.N...k.<.a.WN\..N.Owz....5:..mG....N0.$l.!.... ...(.Q......Vl.....s.{.........2T..a.....sL..F.{.....v...}l...p....k...u........Xs.[.9oPB\.1....C...C..e..m.......c_.. .P....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:dropped
                              Size (bytes):6987
                              Entropy (8bit):7.931488476750541
                              Encrypted:false
                              SSDEEP:192:IA26O4v3i1xvazSr8NFtcXULtHBW6gAKmHkN3:IUV3gbD+m30k5
                              MD5:7E4F5EC6D94AA0C08C155426257EAA4A
                              SHA1:E7BB54B033B40E313A642650C5066216C08C62B2
                              SHA-256:1F933FE896090A71940395CB1E2AEE34FC861D3121CED2904943D575F46D7BDA
                              SHA-512:53385467097963D2F750F9AAB845AD0AF9CBCFB538210BAE89993B2FDD505158B3A568064EB58896477F368DAF2B162908617CF6EAF369E36D99AF8B5F39EA22
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!.1AQ.a"..q.2..B#....R.b3....r..cs........................!.1AQ2.q"a...............?..0+.{.(.@.NR....U4.8....O.F4.M..\...*.*.j.IEH7.I......B........Qc/j.S.,MQ.)nUR...~.ZX.9.....5j.a...h$....F.*....v..S.;&.....*5..j.xF...4.b)........W*l..d...X..j......"...:UJ...1THP....d........o.. .i.v....0.#.y...3.N...:S..,m....Zz...i...:b.<.=..N...3i....2..xZb...jI....bKUD.Z4`\\Uib.mJ..5...m...3m.0@.zS..m...S.{e.W...B_.2..J..:0.a@.U"m...T.SoJ..QU"t..T.jIP5..Qh...\...%.j).$....cV".8+.......j.R..1[J4b8Q.........(..L... ).c........1d.:r..0MU..Ra..D.y...SM.....Y.=....b..*..?.....}(....U.Xv...&....W..T.54Am........&..N.mQ2....EF.......,.^.X......Z...8..2E...g`.....S.-..d.wk.&_...U...*.u.....q..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:dropped
                              Size (bytes):16604
                              Entropy (8bit):7.955359900928637
                              Encrypted:false
                              SSDEEP:384:0w5MhK2pMojxWKHGfbX5s7XF6rblN9lBU94V62NtN4l4Ypo6:t5CKFotWKHG1s71UldbHN4Hu6
                              MD5:09C41872BA6C96C6EFDCAB7F202A71A7
                              SHA1:11893C68EE89DFBD5BD668B41AF1EF3AC0E3AC7A
                              SHA-256:55C78F7452D3B8BCC9693734600004633112FC4EB0016B7E8E793C64DDBA6589
                              SHA-512:D9BB4ABAED3223BF67487CEED46B42D6A5BAE6C906D8D7EBAC01E8F8B1D068FF567A7C2ECB72F197C752FBF8AEF53DCF9393E04CEF8664601E41F58E605A2077
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EACABC75D9DC11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:EACABC74D9DC11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="E288BF02714491AF5321FAFA7115F41F" stRef:documentID="E288BF02714491AF5321FAFA7115F41F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:dropped
                              Size (bytes):16459
                              Entropy (8bit):7.949754029651206
                              Encrypted:false
                              SSDEEP:384:n/U6iB1qPbaG48g0Rxgs/gzTRUbxhgclTRwSBk7:n/WBMPbaG48pSpiNhgcla7
                              MD5:E52270B3AF9B353D02078B01ACD931AE
                              SHA1:3543C448DE424AACC5F1008D90E67397695DF428
                              SHA-256:48CD4B2A69ECA78B26495D8DDD3E3D019665AB36C8771D613121709A2E6F00F7
                              SHA-512:8867093408E9C9CB6A646E276A06914E40A2BEAFE8A0F29E703BF1B436DDE10FDC3B0EA7D8D340348084A4A42F55E481CD7704FC5784725E47EFCFE934360431
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EACABC6DD9DC11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:EACABC6CD9DC11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="BC518EA5446FC251AB268A8781A294A3" stRef:documentID="BC518EA5446FC251AB268A8781A294A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x563, components 3
                              Category:downloaded
                              Size (bytes):40736
                              Entropy (8bit):7.949161090822048
                              Encrypted:false
                              SSDEEP:768:5Ti0n0FAkWIntYARsotfWYYhCcDiT2mkx3UwJqWnT+Z3GX7lKFhnfX:Yi0KNY9Rso5W0CbUwXnUFJP
                              MD5:83644AE25B3EE9666A389DB453DA1662
                              SHA1:88BEE5CA740AEE64763FCB8CC2BBCAFB1D71385E
                              SHA-256:CF28F0D6CA7A63F535200B4CA041E0ECFA67AE0CB20CBB52841A4C1B5E1DF526
                              SHA-512:7C32FC002089AD0BD37894F190A2C4024D7E3073833F0FE61F749FF003D2016684F873B9403E7C917E78AD2D48B413ADB8F2A03160E3C0705666DCE7227B85AD
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/4-full.jpg
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG......3.................................................................................R.]h..!.... $...B...........%`....e.9y..r..s=.A...j...+.Ri5M...@.0..0..1 X.`@.@.s.....e..B....F........(:...e..XP. .....9q.s..vMz....+D..l....2J....G$...p$....J..J.x..9XMZ....b..#._U.....=......F......b.....e....yc4A.^.R..X..0.9%.. .....c...rF.....Q.,....G*."....k;"@.H..CH .ZO...+....Y...A.....+[.........(..X..H.9.I.....3#..JY.@..0.-...H.......@..q.|`/..y.9.)I.@.iaA.;...$..@QZa...f.h.."$..B.4.Z...t..A%......s.=-......h.A.2..:..9.c...J. ..).9.@..9.[.7..n..@2...DHS...s......Q@.$p......$.cu..y...F......N~u.1\.:).-7.R.........1.H.A..u..dd.kX@%."j.$q.$.\.4.@....`.1`.X9q.......@...i..j..m3....s.^r.g<R...S.s..#.j(<.....)[...el..RI.........1h..T8.@..Ws#...H.. ..A..x.yaYU.d8G`c1a..F3.....Vs.R.K....z.d....W5..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1900x1250, components 3
                              Category:downloaded
                              Size (bytes):148216
                              Entropy (8bit):7.951279706859046
                              Encrypted:false
                              SSDEEP:3072:1/vnPe+02CpZqgbcG56uKRq2qXnoFkmj0SlFf4/V8SWoMktPOXperiW:1/vPe+FqZq2cCo2Xoq8lpaVrRvt0pez
                              MD5:A157AA4CAEECA73122FE93EF43ED8C56
                              SHA1:2E25ADAB6D402B50565F2172DA54218AEE822CBF
                              SHA-256:09BFD4BA5F9828E4073D4D244B423659541816F40476F4AD69B6A9F69D08ECA0
                              SHA-512:5B9CCE1C54F52BB5997AC757259A5C8DB804F8E9CDB78628A99CCBD79B26A83FCE7C5F0CFACFC9F1FC7D92E875BDA2382188E3F3BDE37DA80B78DAAB34576021
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/header-bg.jpg
                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........l................................................................................3...$.$B BD$.".DDC.. 1..1..PB..T$.DC..C...1..TDP.Q.S..T...".. ..."#&........"!".2h..@.H...H...........@$.B.$@&D..6. @BDD.h..P$. @@DG2!"!"..."!"". .....V. ".4..LB.5DAQ...D T.h......H@..H........... "."!#@@ &D@@... .DDB.DDDB. D$. DDBd@....D.......""4d....*". ""9............"."...@H....@...! ....J.".".".@.$.h..H.....).@H..D.....D....H.@..@H.....@..AH....". ..".#"B.@$.D.$..D D..D@..................""..."".H......$.&D......(@......................!....@D&HD......H....D.......j..F)"!.."."D..B. @h.H....................&.HH@H..H........U........... 4.&j5........"!.!..!.".. 4.B.$......!.@.DBD .D.$@DD%.D...D j...`.c5.... ...!"."$B@..H....@.........D.......!.D$D0......! .4.DDDD..DD DD..B.@".@ $..$Bd...............4B.DB@ BD..R.. j ........f......U.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:dropped
                              Size (bytes):2040
                              Entropy (8bit):7.637375451795322
                              Encrypted:false
                              SSDEEP:48:+UFH3+2miD9yc4xhMsgr2nyYAn5spwzv9:+UBO2dD9ycshqr2nyb5spwz1
                              MD5:C42066B3ECD8AF382001744966BE2EB3
                              SHA1:0EB68B965A702719235DDFBB68C24CA5238F9EBB
                              SHA-256:6C787A84359750D64158623D117A1810EF1DDA2F6769657E3AEABF640355DE87
                              SHA-512:D259BFB5D3F7B6CC93B5846C840CD7B68E1D69871E8DE77E3DA66C8A402C681A714BDE27FED330B5B06EC5B3CFB1F9062322B5F7D2F4D41ABF5A5A5B5C7FA119
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............y.....................................................................!.1AQ"a.2.q....R...Bbr..#.3s..$...............................?....@.P(.....@.P(.....@.P(.....@.P(..g..#....h...f.P(.....@.P(9...G.s../.c*..n.v........|.5...NS".Z.y..F.UbR...}..M...@.P(.....!.....#......&.2..U...h$.wqc,.Mw.....G.7.4.l.'i..R.If.,OM..A/........Wn....,.tQ.=O.....G:w......T.f...*6..)...A.,..rkKy....m.<a..&}..>.\i..u;...\.........b71..5fr..;4...+..l....Ju..s.S..#M......J.L.G.q>so../Z..yc...2i>....P..t....j.7.[....H".FuPG....4....E....d_C*......B..Y........8......]..b..I+0.C.0F$..}ZtQ.......Z...$F.4Q..M.S.'..J..S.s.2....rG2.!.#$/..o'`G....7..'..de2._I.......(..t....}.lE..9.ii,K,6.<..e....>.Pf.|.1l..W..%.B.[{...Ye...c.....xkA.v..]....-...$.Y..F.k..5.....c9..#w..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):3774
                              Entropy (8bit):5.436312225868273
                              Encrypted:false
                              SSDEEP:96:AOOEa9wOOEa2FZOhOOEatOOEaqJc+udOOEadZNtOOpa9wOOpa2FZOhOOpatOOpaj:Y9oDTPCmde9BDWyCjdw
                              MD5:CC5C08E92B60141A3DE5E377265AF95C
                              SHA1:F083AB76A6DD11169982595A9801CAA59DA9E380
                              SHA-256:9C143B0D49C00D71DE9414D8461E0C25B400FCFF8FA9C7386ECC10D64A69B309
                              SHA-512:05C6EBECDD38BFD8764316C4499F908D2056F9B7C0099C2B80D9A00C4654C88583E5708ED97F9E6EFBB4024EABF5ED9055820F1841FDE7315F5641CF90FE4E0D
                              Malicious:false
                              Reputation:low
                              URL:"https://fonts.googleapis.com/css?family=Montserrat:400,700&display=swap"
                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:downloaded
                              Size (bytes):16459
                              Entropy (8bit):7.949754029651206
                              Encrypted:false
                              SSDEEP:384:n/U6iB1qPbaG48g0Rxgs/gzTRUbxhgclTRwSBk7:n/WBMPbaG48pSpiNhgcla7
                              MD5:E52270B3AF9B353D02078B01ACD931AE
                              SHA1:3543C448DE424AACC5F1008D90E67397695DF428
                              SHA-256:48CD4B2A69ECA78B26495D8DDD3E3D019665AB36C8771D613121709A2E6F00F7
                              SHA-512:8867093408E9C9CB6A646E276A06914E40A2BEAFE8A0F29E703BF1B436DDE10FDC3B0EA7D8D340348084A4A42F55E481CD7704FC5784725E47EFCFE934360431
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/2-thumbnail.jpg
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EACABC6DD9DC11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:EACABC6CD9DC11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="BC518EA5446FC251AB268A8781A294A3" stRef:documentID="BC518EA5446FC251AB268A8781A294A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x500, components 3
                              Category:dropped
                              Size (bytes):74381
                              Entropy (8bit):7.986798507388441
                              Encrypted:false
                              SSDEEP:1536:pvldQnLs0Vx9do7GPQGFDSG8oTUtFJo7uCRtAhmg+ou/dFVbcp2b:pvog0T5FOGbCFkudmgFu/dcQ
                              MD5:CB604DBACA835DB87345676E273EE4EB
                              SHA1:01DDF1A8CC6E9806B2170F8E6FB3F12226236B14
                              SHA-256:F4AF74883B80FD401F2BF080F58D0D097D45772A601220445B4BAA7B26286639
                              SHA-512:5E81158DCCCD13B5CC582CF81FA457F2AD8C967921B119A29D0377E924F7125FEA82306E13FB5528EEF5869297905BDEC8FCA66B691EC2C23255F27B4C2EA4EC
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C....................................................................C..................................................................................................................................................................dI..<&..b...B.....6.@...E..Ea.........r...f.d..g..7....$;.r..6.X=..$B-5. 4.6.8.&....5.OB.....80O.L.1..Xb.".w.D>.x}"...fE...i4.x3..l....6...3`|b..&.4.&:..A.F.b|. ...*."..}&.Bu.2&kdL.9...u.V.D.|.A.w......7Y.H..}&T...f.c*..l"...I.Y....m.....)...e..sc...\..X..DA.R%.P.Bd;..Us..K .b..R-.H.M...........$^E.Z2.U..|...c7RP.....y.3"jf`.BaZE...$.....*....L..B& D..w.G.!..[.+H.....6V.....H.T......D. B...hUVP..,.a..i.$...C*...Z...D.....J......&.r..^..5.....%...S..v.\X....r..6...>!.\..4.Y#......:H.(....l.H.H.bVm..."......]...hN..+..,.DP.2.&#+.g....1....R..f...0.&`T..t.P.......`...... .VLF.r.Bf:)..)][x.......h..I1.SX.)`...i......[.uz.4M....x...ac0...p|f$P..A.r.3A.......H....&f.I.TQ.K.Y5#..&.K.C7RX*..HEnH>*Le.NM.ee.:.yW%Y8f
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x933, components 3
                              Category:dropped
                              Size (bytes):49855
                              Entropy (8bit):7.973114669534577
                              Encrypted:false
                              SSDEEP:768:5FGIKXCUZdF9I8cGttJLywU6umZ9jlRXfattpVk5hlXOJjNAoQUEot/MbTSrdG:DGIKvdF908tJWzEZ07pqjehWBEM+G
                              MD5:52C28AAF5503CA751649B72062999A54
                              SHA1:1768A6E33CF1598C77A7D43BEBF86767E4F7F921
                              SHA-256:A37742EF074217A5EE5F832E9DB265F88BDC72BBB6D73017929B225CFC01BC95
                              SHA-512:61BA16E87AD36D7D061FAC6EA0C06670A42DAC1043CA2114501CDDB6BFEB3B9E3E04AF8FA03E8B524FE61D880FE42FAF1B3BCCE998FB8ED04D7EFF048EBD676D
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG...........".................................................................................F..k.:.I..........i..d......G.n.:~....9.......8.~_....@..&....\f......h.E"..H.s.$../.._h.va..\L.N.........)..zW...g= .M...{...w...S..<n....{A.y..yj..g...y..w.h=.5.......s1..rG ......=;0......G.4...H..O).....A1.H.3.9,...T..e...........E..:....g.^....50[..'F<h.b9.p.o9...#.k.9./S....J..ej.q.x.T..@P)...U1...y..Sb*.EO.. ......."@.9:."y'......Wv$N..2..$.i<.jj..Q..n.@.k..5._!..X.e....L.......V<..._.rz....K%..:..^9.\.......@...c...p;..T=z|&.Tq..G..~L..}....Hh.....^....-&f.=.szyF.l.. ..y.......<.[Hi.3..=..#a.dr.zF?t.o..A...w7.#..2.K.r.B~_V..Q\a.}*c...zm.......OM.n...m.H..p[#..r...:.//4..=.!.sLfKs.F..^.i.....N..D<...h|K.0...6O{D.f..r.{H...9o=.7..o...x9.H.2.?.<.......y.A4.....n..i...TS.....f.o.....r!&|....>.v\..>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:downloaded
                              Size (bytes):1689
                              Entropy (8bit):7.439305548183162
                              Encrypted:false
                              SSDEEP:24:t0EjtTFkfv3Kknt1WaBq90LMEqC4LkJA8L15DJS6tsodUyyXv+shyHgrr6:jI3/nOR0g862DhWoP2+shC
                              MD5:B6D135509D34A27ACC21103D52F2991D
                              SHA1:31D06BC81CA245AC946F94A2A761AC416233EF29
                              SHA-256:9DE07D78114884271A41255DE36E3C16F946519AA392F4AB8A01824FB672A73B
                              SHA-512:5886A3175EF9A6BD01AC5A4B44E452A7EBCFDC44616A50AF323C3B63BA6BC7978EC5E59EB7FD7D87C630BEAFC607B6B66F99ED668F03214905D7D624F0C89B13
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/clients/themeforest.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............z...................................................................!...1AQ"..aq..2.t.6..R.....B..3.T5...............................?..R..............................=..W.l.Z...: .7...ZN.w....>c.5..... ...U..^.........u.......b6...8A.-./..V......... ....&M....1...{.A........r.t..N+...y..\..;tAi.........k.........'..Pz ..1..s.}...r..C-.zQi.d..G...%8 ..6....W....=..s...?R.5Q...2....6......E.6d..PO.c.{~..._.A.Kj.8..0j.......lls...1q......oW;#.....S..9.^.!..PE ....a....%.i'..*\....L..bcK....(nw.A.{4A.9or.yj...i.:.n2.6...>. .?;f.h....n.B.e.....I..A.\.9^...=...6.......H..i..5...\u.N...k.<.a.WN\..N.Owz....5:..mG....N0.$l.!.... ...(.Q......Vl.....s.{.........2T..a.....sL..F.{.....v...}l...p....k...u........Xs.[.9oPB\.1....C...C..e..m.......c_.. .P....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:dropped
                              Size (bytes):13609
                              Entropy (8bit):7.943117813869935
                              Encrypted:false
                              SSDEEP:192:uDQa9p05yRwo/QcxEOvr7CyUi29vjwOM4nNZpexzv2riwObmz4t9jIw/ZWs:YbwVUEw63i2hjY4NZAFwiwOnvLh
                              MD5:20456FFF3658B40A59A73AE9821A273F
                              SHA1:235D6EDACCC8622174D9FB1496E90F5F39B28575
                              SHA-256:B2456D0CC5DB0FDE6327DF9EDB0CDCF5DD7A4FBD664ABBA33F83C6922B814A7F
                              SHA-512:80FB1FFA9881DF2C21D02F628C6D7E56883DE48BC7DCCF24F05F6876D24179AA6E8302190F9E0EBD845F137A117EA2CDA88EF4DB75A03D4512F93F1906F63ACC
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FD572558D9DE11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:E80C7A18D9DE11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6561350911E24B8DE2BDADE2D4A1D416" stRef:documentID="6561350911E24B8DE2BDADE2D4A1D416"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:downloaded
                              Size (bytes):24273
                              Entropy (8bit):7.966074845908186
                              Encrypted:false
                              SSDEEP:384:x/2Kc9cN2pqfv8F/qYYCX6w0gSkz4gRR82J71AxeSGkBVNvi/lRHQVsoCqZBhdth:U9wiqfv85qYB6w7SEvXPAkpkB3vMlRH4
                              MD5:68D8D9495F59FA5109F3B337D784CACC
                              SHA1:B633224E2A9D6565EBA66A638C899F37AAB7F8B1
                              SHA-256:219E1411BF6F0F877612DF839EFF4DD48DEF98AFEE959B495D9300502A2794A4
                              SHA-512:5FCAFB8FA746DF7CC4CDDC424BCB6591CC3985133AB150E0AEEF1F2B229A9390E0482710AC2434D58FF080D72791A9683574CF3AB3590F8BB85B44EFA590B843
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/5-thumbnail.jpg
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E80C7A11D9DE11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:E80C7A10D9DE11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="021E57B1C4B503C519ED14E6B1A969E4" stRef:documentID="021E57B1C4B503C519ED14E6B1A969E4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x467, components 3
                              Category:dropped
                              Size (bytes):29475
                              Entropy (8bit):7.964813406644292
                              Encrypted:false
                              SSDEEP:768:5NHIgZColW7LFYCXfKW/WWbOmJrVry+Aw7efdctNm1S9Pe:zIgYxLFYgfKW+m92+eGo6e
                              MD5:1B9F0621A8B691A69F09D62FE14D18BB
                              SHA1:8FD91697C960F9AC138A34D537D9B3A961452CE5
                              SHA-256:A5636187A5AEA485BD14728197A8E247AF0CDB9034DDD57B883AD680DC3D54FC
                              SHA-512:196CB8313774F2272F35380A832AA32384195E0EC044A7EFBFFBC18ED801FF6E2E7149AA1EA3DAE6E514A45E02C06219E2A538826647C4939454FB32FF0A2287
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG..........."................................................................................+.y.2.L.#4.H..#B.(.D............A!....R."..2.......!..+....3.!.. .i\X.Qb...T...)}l...].e.bZ.$....B@...@......"B.........B..$ ..Q.Q...$ ...$ ..`BB"FaX..+.#R.....j........@H......D..............L..........!.....0(...HA0.!......H.C..."X....Y.y...V$..$.................$...............B.....e.. ..$ ..e".....lR..MM.......D.......................!............D.....(..!....+.. ..$43.....$............................B3..5.......Z....=_.H...........(...H)"$:.4..(..H............................y.+...Y.....:..{|....~...:............(..!.!..h...T. ...........................a........tu.q.=.].p>....>.>'.p............L......!...G...=..&...Q......7...?..{g..z......."..H,+..eU.`..s..s.7.".........#.Y...O0.zS...p.5...'\.p......s....x..~.....>..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:downloaded
                              Size (bytes):13609
                              Entropy (8bit):7.943117813869935
                              Encrypted:false
                              SSDEEP:192:uDQa9p05yRwo/QcxEOvr7CyUi29vjwOM4nNZpexzv2riwObmz4t9jIw/ZWs:YbwVUEw63i2hjY4NZAFwiwOnvLh
                              MD5:20456FFF3658B40A59A73AE9821A273F
                              SHA1:235D6EDACCC8622174D9FB1496E90F5F39B28575
                              SHA-256:B2456D0CC5DB0FDE6327DF9EDB0CDCF5DD7A4FBD664ABBA33F83C6922B814A7F
                              SHA-512:80FB1FFA9881DF2C21D02F628C6D7E56883DE48BC7DCCF24F05F6876D24179AA6E8302190F9E0EBD845F137A117EA2CDA88EF4DB75A03D4512F93F1906F63ACC
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/6-thumbnail.jpg
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FD572558D9DE11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:E80C7A18D9DE11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6561350911E24B8DE2BDADE2D4A1D416" stRef:documentID="6561350911E24B8DE2BDADE2D4A1D416"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:downloaded
                              Size (bytes):16792
                              Entropy (8bit):7.946981246740949
                              Encrypted:false
                              SSDEEP:192:gT33awxJw+xwrRF+kIzQ1SZVXwsajDWpsIJ0rnnab2kuAxXQEW5xTv/GIn51wXG6:1ExrbfXy/W/JuabRuL5N/Xakzpc/9
                              MD5:EDA4598198A00832FB334D5A4E588EAD
                              SHA1:3E9A5A1FECC4A5D6E773714ED1770776916DDF4E
                              SHA-256:34082520946F6C2DB3E4DEF195C436322E5FCA75DBAF1298E8889A0C52C6CC40
                              SHA-512:A16B51C5BDB7C0207FAEC79F69926204270A925D4BBCC0C5368ABA22F59EC495DEAB4D8E09BE43591EF625DACDB24A9C6D1AC6EC9184978EB99100A5C31CFB2D
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/1-thumbnail.jpg
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:775C1488D9DA11E6AC7DA0B83C48C5D4" xmpMM:InstanceID="xmp.iid:775C1487D9DA11E6AC7DA0B83C48C5D4" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="E38EB60AEC3B5F86E677D228F18BA596" stRef:documentID="E38EB60AEC3B5F86E677D228F18BA596"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:downloaded
                              Size (bytes):16561
                              Entropy (8bit):7.941205479839526
                              Encrypted:false
                              SSDEEP:384:RoNwFI776GYguOxDIhKeHU4Walh2usy9SqLySbd6Z:RGwCGdOxDIc4SdRSJ6Z
                              MD5:80C8FF5C4A1A0775616A5541086B1D51
                              SHA1:C5E1D7AD66CEC4B4981E623EC59727CF9B8B0982
                              SHA-256:98385E4728D507CC43FCB0895E30063193A06386A4B03C78427D1AF95ADDA83E
                              SHA-512:A7E73B4EA8777F2E9D60BDA8A00416F53F2AE345D387AFA59AFA5A27551CBB0F30EDAAA5D1F7DA818AABB37424C36C1AE5D3DE7E3024E899754E5E96F4BDCA70
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/4-thumbnail.jpg
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B322490AD9DE11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:B3224909D9DE11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F5B275253242AC8F0FE7608D91CFDB45" stRef:documentID="F5B275253242AC8F0FE7608D91CFDB45"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65299)
                              Category:dropped
                              Size (bytes):80372
                              Entropy (8bit):5.182560358703975
                              Encrypted:false
                              SSDEEP:1536:p4SMTGR2t4n+3ifBHJR9WbUHk3j8YY+PwRM3CGJI9BqQM6kG:b4Fj8GPwRM3CiI9BtX
                              MD5:7D3CF48F5BBA5DB5258A2FF0F65EF00F
                              SHA1:52ABB563B246CBCE1EDF317417C6FF631059A2D6
                              SHA-256:0FF3CADB509482CCB23BB600C5C01EB721877A5CD7187D96C8B0AF2135C29CA7
                              SHA-512:92B9279B3066E5787393B19E486F841A95090E1D834C9E9C4087A05CD050D56917BA6E891AB8C57F4D4A3FC988B2457332B8BA802952B9E0B60017C5A9876A86
                              Malicious:false
                              Reputation:low
                              Preview:/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x933, components 3
                              Category:downloaded
                              Size (bytes):52803
                              Entropy (8bit):7.974603705569533
                              Encrypted:false
                              SSDEEP:1536:AuGTlRMnJyEyxe8/SlA5rNNKDf6rRpBC5eIawZ1VDo12U:AuGUndA5A61DrwZS2U
                              MD5:8C1228B6CA424BEADE57A0725019E74D
                              SHA1:A549C99BAF576DC34B2893CE8E1A301CCF915589
                              SHA-256:04EDBE8BFA36FA7EAF25809C84E29BE4CA397A7013D11A0CF7B77A0CB1308D03
                              SHA-512:250C173EA68376FC43B99E5E8DD6F9D26AC5369523C7946D4BD496427CD7851BDCCFFB4C87B3F5CEE52F9792C229FAD18FBB52FBA028B89B1C2073980D175E86
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/3-full.jpg
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG..........."................................................................................I..+...^...&....-M|m........|..Q......8.G'.].h.~..-..d..z!.....Xb...|...)."..xZ....6.. ..`N..3.:H.N.).d.$..y.2w.y .k....)kd...Hfv...F.....I..\.k.!X".^..(.f.Q..m.w..mg.q.-W.1......+df'}......X;...A).(q.r..rB.T.c{....^ltX1..u....[..sq..\..G.4>.n8.v..Ev.k..x........T...A.......A.y[........<.....;L.p..I.!.Y0SI.$..R...5.^.Z.....pv.2.L.r2.....1Q.^.....}O?@9.dnQ....t.m.6d..t.9W..+..k...m.,2.t=./...'.O...>.<.C...X..u6.g.}&....m.0e..%..X....kn|.Cq.HN..A.<..C..."..3x.S.ss.s.... ARh..t..T@......(..:Y.D....J..:.k..RR.N+"....;@..Z....E.sB...e...O...tn..MYt..7.R.9.p.7.o--nkB+...8p..q.p.c....n+`.VOM.....:..Y.R..S........2.{... ....4.....I:hdp..oU.\r...t8.p.:A.O'Z+?3W)..QR.....0.y.j...<{..P.K..Z.....]T..X....IS.Q.:.W.Oh
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:dropped
                              Size (bytes):1696
                              Entropy (8bit):7.49026962140409
                              Encrypted:false
                              SSDEEP:24:t0EOiTpOjlHIpnx1BA0P+EjObvA6xz+Rf5s2scH2rm/dFwmNtph8v39Y/FHn5eiB:REMLiEj9Md2scWCsmNtphG9YdHn4LmV
                              MD5:4746E67EBD0FAE869FC5106F30CE41B8
                              SHA1:4801596ECC316FD10D37F72296A83EB49BBF9C4B
                              SHA-256:B707F6D4078674978A5681E2CF126BA96174E233E578EF4D41025F9B9CEAFB75
                              SHA-512:BDA30AD6770CD7F923F640484B3E81CEB9E02535E99E761E10760C8FD2F0531E6F9E1FCD7A038C3A98D6D34DD16262865D7D33A9E0699A49340CCEC82212C141
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............u...................................................................!.1.Qq.".Aa.R..B...2r..#3.4t.5..............................?..S@.P(.....@.P(.....@.P(.....@.P(.......rK0..H..\!.'..P(*+....dS....A.! 6*}..t....@.P(....^.|..<.u.$l<.....4......@.......|...Kp...A[..a..s..&D.e.c.....Pdi.#Y..fT.g.&P...X.o..Ia.*.6|..f[(.B.[.R9..}....;..s...Yn.(=W.`/.<....G......9..2..!..Xs.(.9?..k._.b..l8`.O?}.#....9.dI.4..A.P.....)bx..6.T].I7f....*.z3.E.......e....l.i.Y.bT.....R[....?..]..`.ag.X.u..[.h4c..K..6{.S(`.."...Rm..U..l78..6Kc#....G*lY...h$..2W3e.....u......6.......`.6L...G.U....5.4.M.L;......<Bx......6...A.Ps.8Q....E.P.. .u7....L)...v...$v..n...^......9...D.u......r.O.A&.a.&n~.)..2ZP:.I.ap8.....@.Pg}G...3".K...Ty6 ...g...%..U.U.lC(...{...x...g;.x..ex....|
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:downloaded
                              Size (bytes):1696
                              Entropy (8bit):7.49026962140409
                              Encrypted:false
                              SSDEEP:24:t0EOiTpOjlHIpnx1BA0P+EjObvA6xz+Rf5s2scH2rm/dFwmNtph8v39Y/FHn5eiB:REMLiEj9Md2scWCsmNtphG9YdHn4LmV
                              MD5:4746E67EBD0FAE869FC5106F30CE41B8
                              SHA1:4801596ECC316FD10D37F72296A83EB49BBF9C4B
                              SHA-256:B707F6D4078674978A5681E2CF126BA96174E233E578EF4D41025F9B9CEAFB75
                              SHA-512:BDA30AD6770CD7F923F640484B3E81CEB9E02535E99E761E10760C8FD2F0531E6F9E1FCD7A038C3A98D6D34DD16262865D7D33A9E0699A49340CCEC82212C141
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/clients/designmodo.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............u...................................................................!.1.Qq.".Aa.R..B...2r..#3.4t.5..............................?..S@.P(.....@.P(.....@.P(.....@.P(.......rK0..H..\!.'..P(*+....dS....A.! 6*}..t....@.P(....^.|..<.u.$l<.....4......@.......|...Kp...A[..a..s..&D.e.c.....Pdi.#Y..fT.g.&P...X.o..Ia.*.6|..f[(.B.[.R9..}....;..s...Yn.(=W.`/.<....G......9..2..!..Xs.(.9?..k._.b..l8`.O?}.#....9.dI.4..A.P.....)bx..6.T].I7f....*.z3.E.......e....l.i.Y.bT.....R[....?..]..`.ag.X.u..[.h4c..K..6{.S(`.."...Rm..U..l78..6Kc#....G*lY...h$..2W3e.....u......6.......`.6L...G.U....5.4.M.L;......<Bx......6...A.Ps.8Q....E.P.. .u7....L)...v...$v..n...^......9...D.u......r.O.A&.a.&n~.)..2ZP:.I.ap8.....@.Pg}G...3".K...Ty6 ...g...%..U.U.lC(...{...x...g;.x..ex....|
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:dropped
                              Size (bytes):24273
                              Entropy (8bit):7.966074845908186
                              Encrypted:false
                              SSDEEP:384:x/2Kc9cN2pqfv8F/qYYCX6w0gSkz4gRR82J71AxeSGkBVNvi/lRHQVsoCqZBhdth:U9wiqfv85qYB6w7SEvXPAkpkB3vMlRH4
                              MD5:68D8D9495F59FA5109F3B337D784CACC
                              SHA1:B633224E2A9D6565EBA66A638C899F37AAB7F8B1
                              SHA-256:219E1411BF6F0F877612DF839EFF4DD48DEF98AFEE959B495D9300502A2794A4
                              SHA-512:5FCAFB8FA746DF7CC4CDDC424BCB6591CC3985133AB150E0AEEF1F2B229A9390E0482710AC2434D58FF080D72791A9683574CF3AB3590F8BB85B44EFA590B843
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E80C7A11D9DE11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:E80C7A10D9DE11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="021E57B1C4B503C519ED14E6B1A969E4" stRef:documentID="021E57B1C4B503C519ED14E6B1A969E4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x500, components 3
                              Category:dropped
                              Size (bytes):53114
                              Entropy (8bit):7.986356155504004
                              Encrypted:false
                              SSDEEP:1536:MqUsINuT5eLcF/gDHjF26Txefw8+xHSFKGC3Gv2HaIwLQ3Wx5c:IqEcF4LR26Txs/+1SFKn3Gv2HwEyc
                              MD5:F7F5FC5CF2ED2196EBFEAD93DCC111F3
                              SHA1:F3803DF623F4E7B71E91F42B8BDFEFE96A1AEAA8
                              SHA-256:35FE99869C5779A50BD676EA89693F4044660723C5F34B870A742097041801B9
                              SHA-512:D083BD533E1BBB111808E264B0D8ACA91C7B767648EF7C53A85E8E07E159142E324F5465F0069B0F7041BCADAF8F6ECAE8A9A1DE56103271F22A242FB9080F3B
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""..............................................................................................a..a[i...^N.H.<z...l7W(..l.....Gf.;0mB....b..H..a_.^......&#&...u.-.f[...P..\.t..V.KI3.R.F3.d..OrB5..u..Nn.T6....j.-\.\8[~h..i..&|.....J..N@.l"....8..r.3.Z....X...(h.iA.z...Ljx8x..........\- .,......J4s4...k.>.c3...4.....!...r..F3.[........0"....+..j*...o ..[<.2#+Lq.V.T....h[....~!. ...y..tNV.1..a.{E...O.."Vd......D|fqU...@..2..2})...-0..Z#.2d.-9O..=...B.S7...r..z...V3.~)..(*u....w.~0.{@Iu.F."..u.c.e...)......,.4...x.p(.V..}.".(.[....P.~A....%#...2w..K....|.....k....WD..I.%Cf..dKye.?..^x@r...h9.j....s..@.~ja.......c...Vc'|Q..X......Y.x`%J....... .Ko[lY...K.c.cd...8bN f.3.{G......fg.D..7.......D...fGK.S..Y..&..E...qmm^0......>........xk...!..^....y$.l../..lTU..,...|zM.L..Ay.Z..h\D.f.pK5.... .y....^crLD.4L
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:downloaded
                              Size (bytes):1766
                              Entropy (8bit):7.554488525869621
                              Encrypted:false
                              SSDEEP:24:t0EQkC6qOsGkBelxbo1PygRLMt7C8P9VQru6dtglakxdWAJzf/TBfHPmBh:w6V8orU1aYLU7Ci9V96rglaEsqf1GBh
                              MD5:CF93E986FB2FEC5F4A4DF4079806CB07
                              SHA1:1856902DF3AE293C4DEAAB0ED02C1D5E1765D50B
                              SHA-256:003203F6EF93FFF338EF0EC5100D2C398794BF887317A4786BE610D9428B6E11
                              SHA-512:D7CA9CD846FCD7745DCAECC1DC6EBF2F8EF5F753DA7882C956A674C904FA91E3AD965C981E5C51FB5B607DBAC312D7F2D4A54B1411CB02487B52C12FB9B6EA49
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/clients/creative-market.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............p..................................................................!..1.Aq".Qa.2.......BbrR3S..............................?....@.P(.....,5.*d.7..|..X..yh_.d.GR..y.M@.P(...f.a.g.~.K..:...A.<.<....C.m..........@.P(.....@.PE...64..}.)s........t. ;..Y#?in...U.....y..x.[&..h.`.o.O*._....0r]...v4....B....(:D....i l}.....Z.u..(.f...{>.1>.n...J..'*.lw...qo..^'.<.O2.0.h....H..E....(`.#.)e=.V,.n........S...v..{j.ev,.k..k.k......F..,-yD...T..6........%..o]E.Z.Y...l....PE......2K......j.h.....@.P(..._.7~.....[.....g.<*..$}.w....e.(.Y..@Y........}...........?.....0.....M.:.k[....p.X.~C..m\....6^..L.23a!..;...l.r...W..v,.. .......o.=\....K~n....f8I.....B..Pa+.=.....O.^KxG.no...8....t.......Ar:}..S.....qJ.&.v.1I......Ak..}.p...B..qsak..A..(.....@.P(..O.s.../..U..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:dropped
                              Size (bytes):1766
                              Entropy (8bit):7.554488525869621
                              Encrypted:false
                              SSDEEP:24:t0EQkC6qOsGkBelxbo1PygRLMt7C8P9VQru6dtglakxdWAJzf/TBfHPmBh:w6V8orU1aYLU7Ci9V96rglaEsqf1GBh
                              MD5:CF93E986FB2FEC5F4A4DF4079806CB07
                              SHA1:1856902DF3AE293C4DEAAB0ED02C1D5E1765D50B
                              SHA-256:003203F6EF93FFF338EF0EC5100D2C398794BF887317A4786BE610D9428B6E11
                              SHA-512:D7CA9CD846FCD7745DCAECC1DC6EBF2F8EF5F753DA7882C956A674C904FA91E3AD965C981E5C51FB5B607DBAC312D7F2D4A54B1411CB02487B52C12FB9B6EA49
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............p..................................................................!..1.Aq".Qa.2.......BbrR3S..............................?....@.P(.....,5.*d.7..|..X..yh_.d.GR..y.M@.P(...f.a.g.~.K..:...A.<.<....C.m..........@.P(.....@.PE...64..}.)s........t. ;..Y#?in...U.....y..x.[&..h.`.o.O*._....0r]...v4....B....(:D....i l}.....Z.u..(.f...{>.1>.n...J..'*.lw...qo..^'.<.O2.0.h....H..E....(`.#.)e=.V,.n........S...v..{j.ev,.k..k.k......F..,-yD...T..6........%..o]E.Z.Y...l....PE......2K......j.h.....@.P(..._.7~.....[.....g.<*..$}.w....e.(.Y..@Y........}...........?.....0.....M.:.k[....p.X.~C..m\....6^..L.23a!..;...l.r...W..v,.. .......o.=\....K~n....f8I.....B..Pa+.=.....O.^KxG.no...8....t.......Ar:}..S.....qJ.&.v.1I......Ak..}.p...B..qsak..A..(.....@.P(..O.s.../..U..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x904, components 3
                              Category:dropped
                              Size (bytes):36832
                              Entropy (8bit):7.965466296680534
                              Encrypted:false
                              SSDEEP:768:5iw/0XwSvK0XHaY1fX9xopt4IZlTlYGPfwNrTNLTqrWuX62tghwQsCF3:0w/0ASvNJXcpxlTqGPIRNSbK3hf/F3
                              MD5:04BF80AED63EBF53F05C487A12258F35
                              SHA1:1A5BD2F3C3C6654EF21E1AE9A592A721A8F67882
                              SHA-256:347A5C6E28A5469A1FD540FEC5FE4C519B3AC1CDAE5E54D09FBF95EA436A30C4
                              SHA-512:E5CA202F1934B6E6E59EB800540CA167268D5825221C9BBDAA2C215241D11437C0E2782F8EE095F4ADE8472C844DD0136E90A0429FA6A5890041F23D27480750
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG..........."...............................................................................7..D..c.c...X+..4.-r.,.d..$...)....).#)...%u..[x...5.j|......J......!..i"`..&VIel.aTdA.t.p.nFj.JJm.X.u...Y..7.A..L..IP..4.P.3...,.:..Y...U`...MtW.\...M.M...c...BW._n=......e%....E...Hu..P......%.4.`...l..+."Q..Ja.Q...2.>.J.l%.D....0D...K2.5X....E.(....7UX...sGW-.......3S.Mp...y..]L..I2.....a..L...... .0.$...(....C.U..@k*.-g.".b...Hs.6,..CJ..+)O5..,.<L.P.D.J.D.L..^.9..gv5 t.=..i...P.e.d.:.nm|.[!..@,.LL.HD....&...!1 .K...*..:..5..M.(.kb.cElt|.f'5.&...&.Q..).[.,..R..P.@...V+...k,ki.E,..?\R.E.e.b...K...KH1aH."I......V@"t"`.Q.|.f..b"E&....."Ie!..%..2.7 .D...).....S..f{...!T..W $..H.....&.h...f~..2...l.|.6...+...D..........(....Wfu3.#(..Wc$..D..H.8. .l...h..A1..H.....2.#M*.].5IiT..!.....H...QN..2..chKq\.m@ea.., ..FR. ...`
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x563, components 3
                              Category:dropped
                              Size (bytes):40736
                              Entropy (8bit):7.949161090822048
                              Encrypted:false
                              SSDEEP:768:5Ti0n0FAkWIntYARsotfWYYhCcDiT2mkx3UwJqWnT+Z3GX7lKFhnfX:Yi0KNY9Rso5W0CbUwXnUFJP
                              MD5:83644AE25B3EE9666A389DB453DA1662
                              SHA1:88BEE5CA740AEE64763FCB8CC2BBCAFB1D71385E
                              SHA-256:CF28F0D6CA7A63F535200B4CA041E0ECFA67AE0CB20CBB52841A4C1B5E1DF526
                              SHA-512:7C32FC002089AD0BD37894F190A2C4024D7E3073833F0FE61F749FF003D2016684F873B9403E7C917E78AD2D48B413ADB8F2A03160E3C0705666DCE7227B85AD
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG......3.................................................................................R.]h..!.... $...B...........%`....e.9y..r..s=.A...j...+.Ri5M...@.0..0..1 X.`@.@.s.....e..B....F........(:...e..XP. .....9q.s..vMz....+D..l....2J....G$...p$....J..J.x..9XMZ....b..#._U.....=......F......b.....e....yc4A.^.R..X..0.9%.. .....c...rF.....Q.,....G*."....k;"@.H..CH .ZO...+....Y...A.....+[.........(..X..H.9.I.....3#..JY.@..0.-...H.......@..q.|`/..y.9.)I.@.iaA.;...$..@QZa...f.h.."$..B.4.Z...t..A%......s.=-......h.A.2..:..9.c...J. ..).9.@..9.[.7..n..@2...DHS...s......Q@.$p......$.cu..y...F......N~u.1\.:).-7.R.........1.H.A..u..dd.kX@%."j.$q.$.\.4.@....`.1`.X9q.......@...i..j..m3....s.^r.g<R...S.s..#.j(<.....)[...el..RI.........1h..T8.@..Ws#...H.. ..A..x.yaYU.d8G`c1a..F3.....Vs.R.K....z.d....W5..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x467, components 3
                              Category:downloaded
                              Size (bytes):29475
                              Entropy (8bit):7.964813406644292
                              Encrypted:false
                              SSDEEP:768:5NHIgZColW7LFYCXfKW/WWbOmJrVry+Aw7efdctNm1S9Pe:zIgYxLFYgfKW+m92+eGo6e
                              MD5:1B9F0621A8B691A69F09D62FE14D18BB
                              SHA1:8FD91697C960F9AC138A34D537D9B3A961452CE5
                              SHA-256:A5636187A5AEA485BD14728197A8E247AF0CDB9034DDD57B883AD680DC3D54FC
                              SHA-512:196CB8313774F2272F35380A832AA32384195E0EC044A7EFBFFBC18ED801FF6E2E7149AA1EA3DAE6E514A45E02C06219E2A538826647C4939454FB32FF0A2287
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/2-full.jpg
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG..........."................................................................................+.y.2.L.#4.H..#B.(.D............A!....R."..2.......!..+....3.!.. .i\X.Qb...T...)}l...].e.bZ.$....B@...@......"B.........B..$ ..Q.Q...$ ...$ ..`BB"FaX..+.#R.....j........@H......D..............L..........!.....0(...HA0.!......H.C..."X....Y.y...V$..$.................$...............B.....e.. ..$ ..e".....lR..MM.......D.......................!............D.....(..!....+.. ..$43.....$............................B3..5.......Z....=_.H...........(...H)"$:.4..(..H............................y.+...Y.....:..{|....~...:............(..!.!..h...T. ...........................a........tu.q.=.].p>....>.>'.p............L......!...G...=..&...Q......7...?..{g..z......."..H,+..eU.`..s..s.7.".........#.Y...O0.zS...p.5...'\.p......s....x..~.....>..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x933, components 3
                              Category:dropped
                              Size (bytes):52803
                              Entropy (8bit):7.974603705569533
                              Encrypted:false
                              SSDEEP:1536:AuGTlRMnJyEyxe8/SlA5rNNKDf6rRpBC5eIawZ1VDo12U:AuGUndA5A61DrwZS2U
                              MD5:8C1228B6CA424BEADE57A0725019E74D
                              SHA1:A549C99BAF576DC34B2893CE8E1A301CCF915589
                              SHA-256:04EDBE8BFA36FA7EAF25809C84E29BE4CA397A7013D11A0CF7B77A0CB1308D03
                              SHA-512:250C173EA68376FC43B99E5E8DD6F9D26AC5369523C7946D4BD496427CD7851BDCCFFB4C87B3F5CEE52F9792C229FAD18FBB52FBA028B89B1C2073980D175E86
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG..........."................................................................................I..+...^...&....-M|m........|..Q......8.G'.].h.~..-..d..z!.....Xb...|...)."..xZ....6.. ..`N..3.:H.N.).d.$..y.2w.y .k....)kd...Hfv...F.....I..\.k.!X".^..(.f.Q..m.w..mg.q.-W.1......+df'}......X;...A).(q.r..rB.T.c{....^ltX1..u....[..sq..\..G.4>.n8.v..Ev.k..x........T...A.......A.y[........<.....;L.p..I.!.Y0SI.$..R...5.^.Z.....pv.2.L.r2.....1Q.^.....}O?@9.dnQ....t.m.6d..t.9W..+..k...m.,2.t=./...'.O...>.<.C...X..u6.g.}&....m.0e..%..X....kn|.Cq.HN..A.<..C..."..3x.S.ss.s.... ARh..t..T@......(..:Y.D....J..:.k..RR.N+"....;@..Z....E.sB...e...O...tn..MYt..7.R.9.p.7.o--nkB+...8p..q.p.c....n+`.VOM.....:..Y.R..S........2.{... ....4.....I:hdp..oU.\r...t8.p.:A.O'Z+?3W)..QR.....0.y.j...<{..P.K..Z.....]T..X....IS.Q.:.W.Oh
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:dropped
                              Size (bytes):16561
                              Entropy (8bit):7.941205479839526
                              Encrypted:false
                              SSDEEP:384:RoNwFI776GYguOxDIhKeHU4Walh2usy9SqLySbd6Z:RGwCGdOxDIc4SdRSJ6Z
                              MD5:80C8FF5C4A1A0775616A5541086B1D51
                              SHA1:C5E1D7AD66CEC4B4981E623EC59727CF9B8B0982
                              SHA-256:98385E4728D507CC43FCB0895E30063193A06386A4B03C78427D1AF95ADDA83E
                              SHA-512:A7E73B4EA8777F2E9D60BDA8A00416F53F2AE345D387AFA59AFA5A27551CBB0F30EDAAA5D1F7DA818AABB37424C36C1AE5D3DE7E3024E899754E5E96F4BDCA70
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B322490AD9DE11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:B3224909D9DE11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F5B275253242AC8F0FE7608D91CFDB45" stRef:documentID="F5B275253242AC8F0FE7608D91CFDB45"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:dropped
                              Size (bytes):4902
                              Entropy (8bit):7.83296936442021
                              Encrypted:false
                              SSDEEP:96:rRaWWwHzr4XH2Pb/sJuIVpYSLjCTpLtmS2TqjPadHbE3FV2IRRKfK:rRavwHzwHaMu82SeLtIqLad7E3FZrKS
                              MD5:D39BBBD72226ED7C69D4A766FF10C212
                              SHA1:A52DACE1CBF15FD471CABE60FA16F6F9F9898CAD
                              SHA-256:BE114343E6BB5DD2BF254FD9F956B6D6B90459AC39E3E175CE9599CC40865FA0
                              SHA-512:2ACFB9328DFFB40D6794AF241A44470252E286DA011F070999995DBDFA7BFFB775BF2015AE377CB7E2E7AA11AC594123667FA0573DC3C374174F415E689BF080
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d...../Ducky.......<.........S.A.M.S.U.N.G. .C.S.C......Adobe.d........................................................................................................................................................................................................................................!1.A.Qa"..q.2....B#..R..b3r.......................!..1AQ............?......` .@!`0X..A..m.@....l&....l.l.I....H.....-....l.I. .....B.j@!a.,...........6...6. .m...I..........A-..@!..%...7......@...aU.6....*.,............l.l.l ."...l.HT....l.[.R.-.....+.[...hk`...,!.........Pm..`Ka....T....+ ..%..H..%<$P+.@.i... Y..l.l&...,.....!`. Ka..T..Ka.....-.B..l.l.l......@ZH.V..m.,!..B@`.....`.`.`.M+.[.[.[.Y.[.[.SJ~.([.[.R@-.-...et......@..'D0X.M)O:..D, .(k ...X......O8.............+ ......H....$P...m..PBB.H.g. .(6.........@J.J.i.[.[.[.[.[.[ ....l.D(........N.p..X.,!... . .!...$.d.l.l.P....a..............!XP.@-.......$..J.H.d.d.d ..B@.@6@.@.@.@.@.@.B..@.@......!HR.....+..,...0...}..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x50, components 3
                              Category:downloaded
                              Size (bytes):2040
                              Entropy (8bit):7.637375451795322
                              Encrypted:false
                              SSDEEP:48:+UFH3+2miD9yc4xhMsgr2nyYAn5spwzv9:+UBO2dD9ycshqr2nyb5spwz1
                              MD5:C42066B3ECD8AF382001744966BE2EB3
                              SHA1:0EB68B965A702719235DDFBB68C24CA5238F9EBB
                              SHA-256:6C787A84359750D64158623D117A1810EF1DDA2F6769657E3AEABF640355DE87
                              SHA-512:D259BFB5D3F7B6CC93B5846C840CD7B68E1D69871E8DE77E3DA66C8A402C681A714BDE27FED330B5B06EC5B3CFB1F9062322B5F7D2F4D41ABF5A5A5B5C7FA119
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/clients/envato.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................2...............y.....................................................................!.1AQ"a.2.q....R...Bbr..#.3s..$...............................?....@.P(.....@.P(.....@.P(.....@.P(..g..#....h...f.P(.....@.P(9...G.s../.c*..n.v........|.5...NS".Z.y..F.UbR...}..M...@.P(.....!.....#......&.2..U...h$.wqc,.Mw.....G.7.4.l.'i..R.If.,OM..A/........Wn....,.tQ.=O.....G:w......T.f...*6..)...A.,..rkKy....m.<a..&}..>.\i..u;...\.........b71..5fr..;4...+..l....Ju..s.S..#M......J.L.G.q>so../Z..yc...2i>....P..t....j.7.[....H".FuPG....4....E....d_C*......B..Y........8......]..b..I+0.C.0F$..}ZtQ.......Z...$F.4Q..M.S.'..J..S.s.2....rG2.!.#$/..o'`G....7..'..de2._I.......(..t....}.lE..9.ii,K,6.<..e....>.Pf.|.1l..W..%.B.[{...Ye...c.....xkA.v..]....-...$.Y..F.k..5.....c9..#w..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1609
                              Entropy (8bit):4.612922630249759
                              Encrypted:false
                              SSDEEP:24:2c0K+Ew7YjjWX7oHXuF9NCTYb+T2mRjAVq/TQLr12CJq9/L2cuRcUCW2V:70N1X7cXuj0TA0l46TQV2C02ckcUCt
                              MD5:ACF54D2FF1689DDC6EAD1711BE64020A
                              SHA1:DA009EDA42A5EA07323FAB9F73EEDDC8A55A6F2B
                              SHA-256:79982B2D03CA9CCCFD31E62472DD794436CA1A3106C97F5F01491F2E6D36C094
                              SHA-512:2A4805BF9F4EAD49FC68EF89A5320E878ADF8ED85AE0B983D9259994A1B34F3199CAA40C89C18D12509D230A3C09EE20B8214DCA58D11CD3053DD40E71D5730F
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/js/agency.js
                              Preview:(function() {. "use strict"; // Start of use strict.. var mainNav = document.querySelector('#mainNav');.. if (mainNav) {.. var navbarCollapse = mainNav.querySelector('.navbar-collapse');. . if (navbarCollapse) {. . var collapse = new bootstrap.Collapse(navbarCollapse, {. toggle: false. });. . var navbarItems = navbarCollapse.querySelectorAll('a');. . // Closes responsive menu when a scroll trigger link is clicked. for (var item of navbarItems) {. item.addEventListener('click', function (event) {. collapse.hide();. });. }. }.. // Collapse Navbar. var collapseNavbar = function() {.. var scrollTop = (window.pageYOffset !== undefined) ? window.pageYOffset : (document.documentElement || document.body.parentNode || document.body).scrollTop;.. if (scrollTop > 100) {. mainNav.classList.add("navbar-shrink");. } else {. mainNav.classList.remove("navbar-shrink");. }.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:dropped
                              Size (bytes):16792
                              Entropy (8bit):7.946981246740949
                              Encrypted:false
                              SSDEEP:192:gT33awxJw+xwrRF+kIzQ1SZVXwsajDWpsIJ0rnnab2kuAxXQEW5xTv/GIn51wXG6:1ExrbfXy/W/JuabRuL5N/Xakzpc/9
                              MD5:EDA4598198A00832FB334D5A4E588EAD
                              SHA1:3E9A5A1FECC4A5D6E773714ED1770776916DDF4E
                              SHA-256:34082520946F6C2DB3E4DEF195C436322E5FCA75DBAF1298E8889A0C52C6CC40
                              SHA-512:A16B51C5BDB7C0207FAEC79F69926204270A925D4BBCC0C5368ABA22F59EC495DEAB4D8E09BE43591EF625DACDB24A9C6D1AC6EC9184978EB99100A5C31CFB2D
                              Malicious:false
                              Reputation:low
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:775C1488D9DA11E6AC7DA0B83C48C5D4" xmpMM:InstanceID="xmp.iid:775C1487D9DA11E6AC7DA0B83C48C5D4" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="E38EB60AEC3B5F86E677D228F18BA596" stRef:documentID="E38EB60AEC3B5F86E677D228F18BA596"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (65154)
                              Category:downloaded
                              Size (bytes):209628
                              Entropy (8bit):5.0339121920718055
                              Encrypted:false
                              SSDEEP:1536:1tQ90fAgON5Bol/p+5ylQ5DCwEOYNCkVTmrjY82oUcyrz5ZdBB:1tQ90fAAwYNCkVTmrjY82oUcyrzd
                              MD5:46FEB92613AF999EBBEFE88000B85E61
                              SHA1:2735934A8D702723B6D65C8A05F62F95C9B127B6
                              SHA-256:0B68D5C2B051C67C62CEA01AEB2D984A8656607A43E8D699DF04B6A845B68087
                              SHA-512:1486A335409AA6AF3B6F076E8012935F01C4960E8AEF354F852B42FEC149E98630647D5013246B20D11ABE1D8C9FABD7D43C11B789DD3FD3F2AFB26D224951E6
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/bootstrap/css/bootstrap.min.css
                              Preview:@import url(https://fonts.googleapis.com/css?family=Montserrat:400,700&display=swap);.@import url(https://fonts.googleapis.com/css?family=Kaushan+Script&display=swap);./*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue: #0d6efd;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #d63384;--bs-red: #dc3545;--bs-orange: #fd7e14;--bs-yellow: #ffc107;--bs-green: #198754;--bs-teal: #20c997;--bs-cyan: #0dcaf0;--bs-black: #000;--bs-white: #fff;--bs-gray: #868e96;--bs-gray-dark: #343a40;--bs-gray-100: #f8f9fa;--bs-gray-200: #e9ecef;--bs-gray-300: #dee2e6;--bs-gray-400: #ced4da;--bs-gray-500: #adb5bd;--bs-gray-600: #868e96;--bs-gray-700: #495057;--bs-gray-800: #343a40;--bs-gray-900: #212529;--bs-primary: #fed136;--bs-secondary: #868e96;--bs-success: #198754;--bs-info: #0dcaf0;--bs-warning: #ffc107;--bs-danger: #dc3545;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x500, components 3
                              Category:dropped
                              Size (bytes):57553
                              Entropy (8bit):7.988681499744298
                              Encrypted:false
                              SSDEEP:768:cM9JzehUID7Xbc/HeqTrez1ltDKRkEIa8Gln4P1quZkP624SRugQJ6k4qI8oSy:cM9NepDDbcmQeO39kX8ugQiUVy
                              MD5:9278D62BF6F952A832A87190F4484258
                              SHA1:97C83AED27B7A7CB8ED80EC30CA9A233A514112E
                              SHA-256:A633FE04C578F10B45C2DA6FD48B563119C8EA7999747A5FF2A62D35882C5554
                              SHA-512:052D404D251E8FD11553840FA3C6C83961380E1363BF14088EE298EB2DD7F5DCA52661B1AB142696A8F106C8DA24C2CAAD26BE26A19E1DB96200AD504506FD38
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.............................................................................................H...Xu..v.Z.8....V..~..|...]..p.J.(.....(..Q.....@...~....uS..z.[......G.]28..@.&.C.B.P....OM....$.&.H%|>.....;.C..^...#.v|?..".h$........DEK...z...3..d ..SD.T.u.n.u .A...*I.B,g.q..*..vXfUYE.....a.q...P5.8d.*"..@.>.l......._A.HK..R.b\.l?TF..+A....tvC.B.a.cP.\:k3.!..Y.....-i....\...P..(`.m..FoB.R..e..1...."..p.;.A.Ve&.n.].B ..6g..W]...r.B...`.Bd'AP....r....}...)..w....Fn.f.....P...+...g...E._..).#.{=.t.N....L....U`..2.YJ.E.y.......B=j.+.A|}.....g.A.K2?S.<..c\z.Q).'...gA.L....h.1...4.f..=k&t...J.O,I...q..c]..J..T..|1.B..^I...M{E..URa.et*.(....._.T..,?S.<...ytB..i5R..q.Yz]...U..+..g...W....dmxR.1...f..\.>.).....O.[.0..hk2.z.v.M.rt/a...M.|Y4......i/.\]7..q?S.>....g3^-i9.....m~~).+....D..e1..<.GN...u.GZi[.@.t..n]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:dropped
                              Size (bytes):15337
                              Entropy (8bit):7.964137910492416
                              Encrypted:false
                              SSDEEP:384:mXwJTqnBicEF94Kk30p2BU3NiI3eZeDKoVgU/4ogJdhsc:YETqBusBkkB8iIzmoVgUAoa0c
                              MD5:A90B0F86F471B7840C8C3B678620CBF3
                              SHA1:FD994613711AC2A5488C18B87864092FA171FFB9
                              SHA-256:68C9FE6C4B846D6A591117F071D063FCCDE5B40D647EC0642BA2EAA843202443
                              SHA-512:D9EB643BBCD621D788869DE7A03750F6ADAEA41573D659ABAE4FE98B839DAC33E99B1D69CA12ECA0DDFD9DDDFD2DFAE3639A2FAE57010CB39933C32EAA5857EF
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!..1A..Qq".a....2B#..R..br.3C...$....4%..Sc......................!1.AQ.a...".q..R....2.B...br..3$.............?..=.....:jZ..Eq......q..+..*......W.7...[XTzU.qn?....5.Z..;).....@S.`V..J...[...+.L$.r..aQ.@.....8NF....u....7c.{..k..0*1;..AL.S.a<l.T$...?..*..../,R./(.....X..'..].{.Z.hi..1; z.."....)..=..Nxp.E6.%8\..@.G..>#....H........!QL..E.....1......,.:...ZGB./,R....2R64P...]Y..0._.P.~x....0.`..b<l..R3H.L....XRFY.0.&.....^...V..smO.^......u......I...qc.S.r..A..:.....(..|x.... .Hw..U....s.t...>"W........p.h...t..R..`cR.....>(W...H.890.Poml.D..j.Z...k....Hp$"..I.\=I.WF.EY........?......O........rA.p....bx..!.v....y...=B..KI..g.:,&aV`..8~D/.g........<.......N..0.B...[rM..^..s%.Lvg
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:downloaded
                              Size (bytes):6987
                              Entropy (8bit):7.931488476750541
                              Encrypted:false
                              SSDEEP:192:IA26O4v3i1xvazSr8NFtcXULtHBW6gAKmHkN3:IUV3gbD+m30k5
                              MD5:7E4F5EC6D94AA0C08C155426257EAA4A
                              SHA1:E7BB54B033B40E313A642650C5066216C08C62B2
                              SHA-256:1F933FE896090A71940395CB1E2AEE34FC861D3121CED2904943D575F46D7BDA
                              SHA-512:53385467097963D2F750F9AAB845AD0AF9CBCFB538210BAE89993B2FDD505158B3A568064EB58896477F368DAF2B162908617CF6EAF369E36D99AF8B5F39EA22
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/about/1.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!.1AQ.a"..q.2..B#....R.b3....r..cs........................!.1AQ2.q"a...............?..0+.{.(.@.NR....U4.8....O.F4.M..\...*.*.j.IEH7.I......B........Qc/j.S.,MQ.)nUR...~.ZX.9.....5j.a...h$....F.*....v..S.;&.....*5..j.xF...4.b)........W*l..d...X..j......"...:UJ...1THP....d........o.. .i.v....0.#.y...3.N...:S..,m....Zz...i...:b.<.=..N...3i....2..xZb...jI....bKUD.Z4`\\Uib.mJ..5...m...3m.0@.zS..m...S.{e.W...B_.2..J..:0.a@.U"m...T.SoJ..QU"t..T.jIP5..Qh...\...%.j).$....cV".8+.......j.R..1[J4b8Q.........(..L... ).c........1d.:r..0MU..Ra..D.y...SM.....Y.=....b..*..?.....}(....U.Xv...&....W..T.54Am........&..N.mQ2....EF.......,.^.X......Z...8..2E...g`.....S.-..d.wk.&_...U...*.u.....q..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x875, components 3
                              Category:downloaded
                              Size (bytes):95809
                              Entropy (8bit):7.986141061147875
                              Encrypted:false
                              SSDEEP:1536:FlbA7ujOrinCgWK5gwR4l4+GTI4wEgS0mXmXviAtNPb50tGCmm3hIUhzJjFv:Fl/jOriCgxB4l425RXviyd0VJHhzJj5
                              MD5:E42F6719D4290BB44977898BFA37709D
                              SHA1:589151A92BAFE4D4AD8304902E7C4238EA879106
                              SHA-256:51E06A6981A11EBF294676D4B274739B75A5E9491339E33D210D49817D6E86F6
                              SHA-512:76FF00CB61FE02DFA8A2BC7571F7F5F16AAEB0BBB8D18C94722E1E18539E037FDB0344BFF9D2A6409EC507F4654D65B8364FE981C9874EA286D96DCB169EFE64
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/5-full.jpg
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG......k...."..................................................................................F.....I....GU.].)$.7.J..D.sc..sGQ..6.......@1.PL...",sDO..3g......*V=.x.........eh0.s..+.....gI...J.F.5X.0T1y..'Er.j.g`v....5.+q]....*)ZC..{.Q....A......J...5.A..nnh.........(.1...F...4..k.9...R.._...^..JQ...BF#..S...l......*if.v...^.B...+..9.p........TA@..F<..0EO/.5.pFH,.i.....Z....0..k.sF=.......d.F9.AY4.RF9.-`.GZ.).:...W.G........9..`...V.....E.&...."...c.g.ftgi..xfi<.\......yb...#.*......,>_K...].H.9c..9g@@Q.k....*n#C5"..r...$#..W...UD.|b.RTv.....C..-GR.#..h..Vl.IJ....g.......8...-%..^~.L..=t7.c......`.*..n....W]F.".v..E.....Y51.FWd....\.BtE..5....ss@hX..C..V....".. ...&..../..4.~kDrl.H.d......\,g.s..|iu^}......fh......t...Ckac.....<....'a...+...#&..eI.|..A8k2....a..6....]]ru..%.6.9..tE....,6f.k]...4.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:downloaded
                              Size (bytes):15337
                              Entropy (8bit):7.964137910492416
                              Encrypted:false
                              SSDEEP:384:mXwJTqnBicEF94Kk30p2BU3NiI3eZeDKoVgU/4ogJdhsc:YETqBusBkkB8iIzmoVgUAoa0c
                              MD5:A90B0F86F471B7840C8C3B678620CBF3
                              SHA1:FD994613711AC2A5488C18B87864092FA171FFB9
                              SHA-256:68C9FE6C4B846D6A591117F071D063FCCDE5B40D647EC0642BA2EAA843202443
                              SHA-512:D9EB643BBCD621D788869DE7A03750F6ADAEA41573D659ABAE4FE98B839DAC33E99B1D69CA12ECA0DDFD9DDDFD2DFAE3639A2FAE57010CB39933C32EAA5857EF
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/about/2.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!..1A..Qq".a....2B#..R..br.3C...$....4%..Sc......................!1.AQ.a...".q..R....2.B...br..3$.............?..=.....:jZ..Eq......q..+..*......W.7...[XTzU.qn?....5.Z..;).....@S.`V..J...[...+.L$.r..aQ.@.....8NF....u....7c.{..k..0*1;..AL.S.a<l.T$...?..*..../,R./(.....X..'..].{.Z.hi..1; z.."....)..=..Nxp.E6.%8\..@.G..>#....H........!QL..E.....1......,.:...ZGB./,R....2R64P...]Y..0._.P.~x....0.`..b<l..R3H.L....XRFY.0.&.....^...V..smO.^......u......I...qc.S.r..A..:.....(..|x.... .Hw..U....s.t...>"W........p.h...t..R..`cR.....>(W...H.890.Poml.D..j.Z...k....Hp$"..I.\=I.WF.EY........?......O........rA.p....bx..!.v....y...=B..KI..g.:,&aV`..8~D/.g........<.......N..0.B...[rM..^..s%.Lvg
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (30837)
                              Category:downloaded
                              Size (bytes):31000
                              Entropy (8bit):4.746143404849733
                              Encrypted:false
                              SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                              MD5:269550530CC127B6AA5A35925A7DE6CE
                              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/fonts/font-awesome.min.css
                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                              Category:downloaded
                              Size (bytes):77160
                              Entropy (8bit):7.996509451516447
                              Encrypted:true
                              SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                              MD5:AF7AE505A9EED503F8B8E6982036873E
                              SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                              SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                              SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/fonts/fontawesome-webfont.woff2?v=4.7.0
                              Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x300, components 3
                              Category:downloaded
                              Size (bytes):16604
                              Entropy (8bit):7.955359900928637
                              Encrypted:false
                              SSDEEP:384:0w5MhK2pMojxWKHGfbX5s7XF6rblN9lBU94V62NtN4l4Ypo6:t5CKFotWKHG1s71UldbHN4Hu6
                              MD5:09C41872BA6C96C6EFDCAB7F202A71A7
                              SHA1:11893C68EE89DFBD5BD668B41AF1EF3AC0E3AC7A
                              SHA-256:55C78F7452D3B8BCC9693734600004633112FC4EB0016B7E8E793C64DDBA6589
                              SHA-512:D9BB4ABAED3223BF67487CEED46B42D6A5BAE6C906D8D7EBAC01E8F8B1D068FF567A7C2ECB72F197C752FBF8AEF53DCF9393E04CEF8664601E41F58E605A2077
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/3-thumbnail.jpg
                              Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EACABC75D9DC11E6ADC3814EE65EF29A" xmpMM:InstanceID="xmp.iid:EACABC74D9DC11E6ADC3814EE65EF29A" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="E288BF02714491AF5321FAFA7115F41F" stRef:documentID="E288BF02714491AF5321FAFA7115F41F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x875, components 3
                              Category:dropped
                              Size (bytes):95809
                              Entropy (8bit):7.986141061147875
                              Encrypted:false
                              SSDEEP:1536:FlbA7ujOrinCgWK5gwR4l4+GTI4wEgS0mXmXviAtNPb50tGCmm3hIUhzJjFv:Fl/jOriCgxB4l425RXviyd0VJHhzJj5
                              MD5:E42F6719D4290BB44977898BFA37709D
                              SHA1:589151A92BAFE4D4AD8304902E7C4238EA879106
                              SHA-256:51E06A6981A11EBF294676D4B274739B75A5E9491339E33D210D49817D6E86F6
                              SHA-512:76FF00CB61FE02DFA8A2BC7571F7F5F16AAEB0BBB8D18C94722E1E18539E037FDB0344BFF9D2A6409EC507F4654D65B8364FE981C9874EA286D96DCB169EFE64
                              Malicious:false
                              Reputation:low
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG......k...."..................................................................................F.....I....GU.].)$.7.J..D.sc..sGQ..6.......@1.PL...",sDO..3g......*V=.x.........eh0.s..+.....gI...J.F.5X.0T1y..'Er.j.g`v....5.+q]....*)ZC..{.Q....A......J...5.A..nnh.........(.1...F...4..k.9...R.._...^..JQ...BF#..S...l......*if.v...^.B...+..9.p........TA@..F<..0EO/.5.pFH,.i.....Z....0..k.sF=.......d.F9.AY4.RF9.-`.GZ.).:...W.G........9..`...V.....E.&...."...c.g.ftgi..xfi<.\......yb...#.*......,>_K...].H.9c..9g@@Q.k....*n#C5"..r...$#..W...UD.|b.RTv.....C..-GR.#..h..Vl.IJ....g.......8...-%..^~.L..=t7.c......`.*..n....W]F.".v..E.....Y51.FWd....\.BtE..5....ss@hX..C..V....".. ...&..../..4.~kDrl.H.d......\,g.s..|iu^}......fh......t...Ckac.....<....'a...+...#&..eI.|..A8k2....a..6....]]ru..%.6.9..tE....,6f.k]...4.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x933, components 3
                              Category:downloaded
                              Size (bytes):49855
                              Entropy (8bit):7.973114669534577
                              Encrypted:false
                              SSDEEP:768:5FGIKXCUZdF9I8cGttJLywU6umZ9jlRXfattpVk5hlXOJjNAoQUEot/MbTSrdG:DGIKvdF908tJWzEZ07pqjehWBEM+G
                              MD5:52C28AAF5503CA751649B72062999A54
                              SHA1:1768A6E33CF1598C77A7D43BEBF86767E4F7F921
                              SHA-256:A37742EF074217A5EE5F832E9DB265F88BDC72BBB6D73017929B225CFC01BC95
                              SHA-512:61BA16E87AD36D7D061FAC6EA0C06670A42DAC1043CA2114501CDDB6BFEB3B9E3E04AF8FA03E8B524FE61D880FE42FAF1B3BCCE998FB8ED04D7EFF048EBD676D
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/portfolio/1-full.jpg
                              Preview:......JFIF.............C......................#....*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJG...C.......".."G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG...........".................................................................................F..k.:.I..........i..d......G.n.:~....9.......8.~_....@..&....\f......h.E"..H.s.$../.._h.va..\L.N.........)..zW...g= .M...{...w...S..<n....{A.y..yj..g...y..w.h=.5.......s1..rG ......=;0......G.4...H..O).....A1.H.3.9,...T..e...........E..:....g.^....50[..'F<h.b9.p.o9...#.k.9./S....J..ej.q.x.T..@P)...U1...y..Sb*.EO.. ......."@.9:."y'......Wv$N..2..$.i<.jj..Q..n.@.k..5._!..X.e....L.......V<..._.rz....K%..:..^9.\.......@...c...p;..T=z|&.Tq..G..~L..}....Hh.....^....-&f.=.szyF.l.. ..y.......<.[Hi.3..=..#a.dr.zF?t.o..A...w7.#..2.K.r.B~_V..Q\a.}*c...zm.......OM.n...m.H..p[#..r...:.//4..=.!.sLfKs.F..^.i.....N..D<...h|K.0...6O{D.f..r.{H...9o=.7..o...x9.H.2.?.<.......y.A4.....n..i...TS.....f.o.....r!&|....>.v\..>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x200, components 3
                              Category:downloaded
                              Size (bytes):7338
                              Entropy (8bit):7.940726473396747
                              Encrypted:false
                              SSDEEP:192:+iRAkXlI90L1uDvzZVtpF65XHrP8SZcTrmZRrSzkIVfz5mo:nV+LJpo57VGTr0WgI5Mo
                              MD5:3FCDEDE3B85681F38CD286BDB2AF1B89
                              SHA1:2532A0C5EA4F2DAB7F18D52D97C2F6DB5CB65E4E
                              SHA-256:109F34460213C7A6F7D3BEC2E8E32E16D0258F8E94A54E0E651023DD744B425F
                              SHA-512:21B539802CE12BD8BAF7E92167036583ECC3A1494CFE552948E9421021B304B2067C57398E062485DC57C22FB5CBA3268C134B3B590A92FD7349703E175807A0
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/about/3.jpg
                              Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!.1..AQ".aq..2..R.#.....B3CS.r.E......s$.b........................1Q..!.A2aq".............?...z..x.f......b.H..+P!.........w^.`E<8.&L....P..{(..E.."*8R........V.n;..b.....X.=4:..&..UA)>..J ...W.*..J.$.Vr....T.dW..".m...G.;..^.C..$.#...p.WQJ...x.S...#%.|.N.X..k.N..FE.T............dE...n3W!$i]5.X........,kr.`....,O?e^F.X.z]..^..x...W..J;+.V..H...E%..:.y..]..i.W......o}p.u...=.".>i~#..).>..V....Q..4..d..&1j.0...A6....x......&LPmU....bU.j.+.j...(.8.FsXT..s...j".T.\..i..0..>H%N...;........F.<q."..XS^.z.qxV...&[..K...M.m.n.._/.....k.... .A....\].........-~..Q@.O.}..n...!......j..q.$...j...NS....J..4...9N..L..#.....9N..Y..}.O^...1.......S..!..kyO.O...9A.l..?.?..6.NP....?.....<G6
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x500, components 3
                              Category:downloaded
                              Size (bytes):57553
                              Entropy (8bit):7.988681499744298
                              Encrypted:false
                              SSDEEP:768:cM9JzehUID7Xbc/HeqTrez1ltDKRkEIa8Gln4P1quZkP624SRugQJ6k4qI8oSy:cM9NepDDbcmQeO39kX8ugQiUVy
                              MD5:9278D62BF6F952A832A87190F4484258
                              SHA1:97C83AED27B7A7CB8ED80EC30CA9A233A514112E
                              SHA-256:A633FE04C578F10B45C2DA6FD48B563119C8EA7999747A5FF2A62D35882C5554
                              SHA-512:052D404D251E8FD11553840FA3C6C83961380E1363BF14088EE298EB2DD7F5DCA52661B1AB142696A8F106C8DA24C2CAAD26BE26A19E1DB96200AD504506FD38
                              Malicious:false
                              Reputation:low
                              URL:https://web.authe.net/assets/img/team/3.jpg
                              Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.............................................................................................H...Xu..v.Z.8....V..~..|...]..p.J.(.....(..Q.....@...~....uS..z.[......G.]28..@.&.C.B.P....OM....$.&.H%|>.....;.C..^...#.v|?..".h$........DEK...z...3..d ..SD.T.u.n.u .A...*I.B,g.q..*..vXfUYE.....a.q...P5.8d.*"..@.>.l......._A.HK..R.b\.l?TF..+A....tvC.B.a.cP.\:k3.!..Y.....-i....\...P..(`.m..FoB.R..e..1...."..p.;.A.Ve&.n.].B ..6g..W]...r.B...`.Bd'AP....r....}...)..w....Fn.f.....P...+...g...E._..).#.{=.t.N....L....U`..2.YJ.E.y.......B=j.+.A|}.....g.A.K2?S.<..c\z.Q).'...gA.L....h.1...4.f..=k&t...J.O,I...q..c]..J..T..|1.B..^I...M{E..URa.et*.(....._.T..,?S.<...ytB..i5R..q.Yz]...U..+..g...W....dmxR.1...f..\.>.).....O.[.0..hk2.z.v.M.rt/a...M.|Y4......i/.\]7..q?S.>....g3^-i9.....m~~).+....D..e1..<.GN...u.GZi[.@.t..n]
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):52
                              Entropy (8bit):4.369299699893522
                              Encrypted:false
                              SSDEEP:3:OgGunSHnPsYepWnYn:O6SHPDyn
                              MD5:67A2E1BFB01CA92DF6B8AA290D00856E
                              SHA1:64BB8590B1848C5DE0A79675B0B41E12D5B6A542
                              SHA-256:E61EF398E708F60197A53C5433B16001E35B44C63B1DB43B852308F3F777B15B
                              SHA-512:803E6D24CB80FD09373BA32FA6722F2B22628DC2BFE4818C2991F965A928B855F6267569EF21AAE2240C5063B1EC2D543BCD537EE6E88491F2186EF5A20EF135
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn9f8DSBDqbrRIFDZRU-s8SBQ2DqFs9EgUNT3z8AhIFDcZosPw=?alt=proto
                              Preview:CiQKBw2UVPrPGgAKBw2DqFs9GgAKBw1PfPwCGgAKBw3GaLD8GgA=
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 25, 2024 15:34:50.143249035 CET49677443192.168.2.920.189.173.11
                              Nov 25, 2024 15:34:51.243334055 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:51.243380070 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:51.243490934 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:51.243827105 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:51.243844032 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:51.330821991 CET49675443192.168.2.923.206.229.209
                              Nov 25, 2024 15:34:51.346389055 CET49676443192.168.2.923.206.229.209
                              Nov 25, 2024 15:34:51.596467972 CET49674443192.168.2.923.206.229.209
                              Nov 25, 2024 15:34:52.549514055 CET49677443192.168.2.920.189.173.11
                              Nov 25, 2024 15:34:53.115853071 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.116148949 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.152755976 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.152786970 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.153240919 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.163839102 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.207349062 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.609152079 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.609184027 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.609199047 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.609327078 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.609349012 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.609447956 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.806600094 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.806629896 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.806756973 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.806777000 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.806900024 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.850125074 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.850146055 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.850219965 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.850244045 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.850279093 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.850296021 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.995033026 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.995062113 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.995167971 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:53.995187998 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:53.995259047 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.027501106 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.027522087 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.027631998 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.027664900 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.031296968 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.047291994 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.047322989 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.047473907 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.047475100 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.047508955 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.047988892 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.065078974 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.065104008 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.065314054 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.065325022 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.066241980 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.200686932 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.200712919 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.200783014 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.200809956 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.200833082 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.200854063 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.215176105 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.215193987 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.215259075 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.215297937 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.215325117 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.219360113 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.232177973 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.232198000 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.232260942 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.232289076 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.232364893 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.248709917 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.248725891 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.248815060 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.248842955 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.248904943 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.265480042 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.265501022 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.265692949 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.265707016 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.268877029 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.281274080 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.281292915 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.281435013 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.281457901 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.284682035 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.285960913 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.286042929 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.286077976 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.287389994 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.301955938 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.301955938 CET49706443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.301980019 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.301990032 CET4434970613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.689220905 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.689266920 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.689349890 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.691109896 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.691144943 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.691226006 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.692442894 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.692477942 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.692635059 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.694212914 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.694228888 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.694842100 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.694855928 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.695084095 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.695106030 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.695902109 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.695919037 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.696077108 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.696288109 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.696300030 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.696918964 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.696954012 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:54.697010040 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.697263956 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:54.697274923 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.432729959 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.487102985 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.495759010 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.549535990 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.556164026 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.556261063 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.556550980 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.596402884 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.596441984 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.596563101 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.649785995 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.649796009 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.650405884 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.650410891 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.650748968 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.650753021 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.651113033 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.651118040 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.652765989 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.652786016 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.653259993 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.653285027 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.653779030 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.653781891 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.653789997 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.653795958 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.654182911 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.654187918 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.654527903 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.654531956 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.973934889 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.973956108 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.974005938 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.974031925 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.974071026 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.978636980 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.978688955 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.978782892 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.985378981 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.985378981 CET49709443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.985405922 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.985414028 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.985418081 CET4434970913.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.985441923 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.985496998 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.985522032 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.985558033 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:56.991487026 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.991542101 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:56.991580009 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.013044119 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.013134956 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.013189077 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.013559103 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.013614893 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.013667107 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.016637087 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.016663074 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.016748905 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.016760111 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.017426014 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.017509937 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.029793024 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.029793024 CET49711443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.029818058 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.029827118 CET4434971113.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.085113049 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.085150957 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.085163116 CET49707443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.085174084 CET4434970713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.092407942 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.092434883 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.092468977 CET49708443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.092475891 CET4434970813.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.093851089 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.093859911 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.093872070 CET49710443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.093875885 CET4434971013.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.123220921 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.123264074 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.123375893 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.124249935 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.124283075 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.124393940 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.125128984 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.125143051 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.125200987 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.127077103 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.127105951 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.127252102 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.127439976 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.127456903 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.135793924 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.135811090 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.136080027 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.136097908 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.137368917 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.137382030 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.138811111 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.138837099 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.138904095 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.139153957 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:57.139166117 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:57.393280983 CET49677443192.168.2.920.189.173.11
                              Nov 25, 2024 15:34:58.580749989 CET49673443192.168.2.9204.79.197.203
                              Nov 25, 2024 15:34:58.865432024 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:58.920703888 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:58.924508095 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:58.925825119 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:58.927010059 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:58.930036068 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:58.971374989 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:58.971395016 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:58.971401930 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:58.971402884 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.485479116 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.485505104 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.485960960 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.485975981 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.486316919 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.486336946 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.486720085 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.486726046 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.488538980 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.488559961 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.489144087 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.489150047 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.489758015 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.489769936 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.490401030 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.490406990 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.490880013 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.490904093 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.491498947 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.491503954 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.809057951 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.809395075 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.809468985 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.817926884 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.818201065 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.818239927 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.818289995 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.819804907 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.819875002 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.819922924 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.819963932 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.820008039 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.825057983 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.825398922 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.825462103 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.898118019 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.898118019 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.898148060 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.898164034 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.898174047 CET49713443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.898174047 CET49715443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.898183107 CET4434971313.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.898190022 CET4434971513.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.900302887 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.900330067 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.900337934 CET49716443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.900343895 CET4434971613.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.901492119 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.901492119 CET49714443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.901520967 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.901531935 CET4434971413.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.902903080 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.902909040 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.902919054 CET49712443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.902924061 CET4434971213.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.926940918 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:34:59.926975965 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:34:59.927032948 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.062830925 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.062860966 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.502255917 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.502298117 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.502371073 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.592364073 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.592418909 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.592475891 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.592930079 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.592952013 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.593904972 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.593951941 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.594024897 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.594399929 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.594410896 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.600601912 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.600644112 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.600693941 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.642822027 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.642838955 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.704473019 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:00.704502106 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:00.990092039 CET49675443192.168.2.923.206.229.209
                              Nov 25, 2024 15:35:00.990108967 CET49676443192.168.2.923.206.229.209
                              Nov 25, 2024 15:35:01.380254984 CET49674443192.168.2.923.206.229.209
                              Nov 25, 2024 15:35:01.921133041 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:01.921716928 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:01.921727896 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:01.922238111 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:01.922243118 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.377089024 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.377228022 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.377285004 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.377470970 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.377490044 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.377521038 CET49717443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.377526045 CET4434971713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.380865097 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.380903006 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.380973101 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.381302118 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.381320000 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.533154964 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.533946037 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.533967018 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.534440041 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.534447908 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.594738960 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.595324039 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.595335960 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.595964909 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.595968962 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.648682117 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.649333000 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.649348021 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.649856091 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.649862051 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.692961931 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.693469048 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.693505049 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.693970919 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.693978071 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.981286049 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.981363058 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.981415987 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.981664896 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.981682062 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.981715918 CET49718443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.981733084 CET4434971813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.984828949 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.984862089 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:02.985084057 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.985296011 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:02.985308886 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.040358067 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.040425062 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.040606976 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.042464018 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.042479992 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.042494059 CET49720443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.042499065 CET4434972013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.045770884 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.045814037 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.045938969 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.046200037 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.046210051 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.092561007 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.092627048 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.092672110 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.103847027 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.103857040 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.103871107 CET49719443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.103876114 CET4434971913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.106463909 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.106493950 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.106671095 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.106822014 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.106833935 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.148118973 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.148191929 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.148241043 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.184915066 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.184915066 CET49721443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.184958935 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.184962988 CET4434972113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.203156948 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.203202963 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.203306913 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.204147100 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:03.204164028 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:03.287704945 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:03.287745953 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:03.287815094 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:03.288916111 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:03.288964987 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:03.289019108 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:03.289285898 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:03.289295912 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:03.289666891 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:03.289685965 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:03.711894035 CET4434970423.206.229.209192.168.2.9
                              Nov 25, 2024 15:35:03.711987972 CET49704443192.168.2.923.206.229.209
                              Nov 25, 2024 15:35:04.165198088 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.166174889 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.166212082 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.166754007 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.166759968 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.635077000 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.635581017 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.635605097 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.635929108 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.635935068 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.637161016 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.637557983 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.637578964 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.637911081 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.637917042 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.660594940 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.660662889 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.660748005 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.661343098 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.661361933 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.661418915 CET49727443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.661425114 CET4434972713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.664721012 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.664761066 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.664896011 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.665035009 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.665049076 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.929547071 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:04.929579020 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:04.929663897 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:04.929920912 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:04.929934978 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:04.961556911 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.962126017 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.962138891 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:04.962548018 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:04.962552071 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.002932072 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.003355026 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.003396034 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.003993988 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.003999949 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.024641037 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.024959087 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.024981022 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.026078939 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.026137114 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.027184963 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.027249098 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.027499914 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.027507067 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.040999889 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.041235924 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.041274071 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.042375088 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.042443037 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.042828083 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.042912960 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.070209980 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.075701952 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.075772047 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.075851917 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.076051950 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.076051950 CET49729443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.076069117 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.076072931 CET4434972913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.078754902 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.078799963 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.078963041 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.079154968 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.079169989 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.079516888 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.079572916 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.079623938 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.079710960 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.079710960 CET49728443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.079731941 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.079744101 CET4434972813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.082148075 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.082171917 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.082312107 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.082451105 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.082468033 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.085536957 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.085546970 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:05.132237911 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:05.417186975 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.417267084 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.417499065 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.419976950 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.420017958 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.420042992 CET49730443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.420051098 CET4434973013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.426054001 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.426105022 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.426287889 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.426549911 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.426559925 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.452663898 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.452721119 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.452794075 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.453145981 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.453145981 CET49731443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.453170061 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.453182936 CET4434973113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.456043959 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.456089020 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:05.456425905 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.456609011 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:05.456614971 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.017914057 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:06.020215988 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:06.020278931 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:06.021164894 CET49733443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:06.021189928 CET44349733172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:06.072314024 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:06.072369099 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:06.072462082 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:06.074297905 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:06.074312925 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:06.195571899 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:06.195633888 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:06.195804119 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:06.196192980 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:06.196216106 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:06.330329895 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.330918074 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.330941916 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.331470013 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.331475019 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.784719944 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.784802914 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.784912109 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.785018921 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.785043001 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.785058975 CET49736443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.785064936 CET4434973613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.789423943 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.789468050 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.789540052 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.789733887 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.789747000 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.793128967 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:06.793409109 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:06.793428898 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:06.794501066 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:06.794612885 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:06.795591116 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:06.795659065 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:06.836746931 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:06.836777925 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:06.882997990 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:06.920614958 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.921077013 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.921097040 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.921876907 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.921885014 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.929689884 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.931339025 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.931354046 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:06.932102919 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:06.932110071 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.006908894 CET49677443192.168.2.920.189.173.11
                              Nov 25, 2024 15:35:07.253611088 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.254064083 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.254089117 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.254725933 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.254731894 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.348249912 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.348879099 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.348900080 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.349410057 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.349414110 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.363369942 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.363436937 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.363626003 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.363656044 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.363681078 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.363692045 CET49738443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.363698006 CET4434973813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.367309093 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.367352962 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.367468119 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.367664099 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.367675066 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.375644922 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.375720024 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.375806093 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.376022100 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.376022100 CET49739443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.376039028 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.376043081 CET4434973913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.378758907 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.378799915 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.378973961 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.379057884 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.379069090 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.506563902 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:07.506633043 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:07.509778023 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:07.509794950 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:07.510102034 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:07.551486969 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:07.599338055 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:07.698241949 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.698319912 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.698504925 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.698558092 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.698574066 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.698582888 CET49740443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.698589087 CET4434974013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.701392889 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.701430082 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.701499939 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.701710939 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.701724052 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.806210995 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.806281090 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.806335926 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.806653976 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.806674957 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.806687117 CET49741443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.806694031 CET4434974113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.809644938 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.809694052 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.809854984 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.810041904 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:07.810056925 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:07.994246960 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:07.994725943 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:07.994743109 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:07.996016026 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:07.996121883 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:07.997162104 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:07.997257948 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:07.997422934 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:07.997430086 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:08.038796902 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:08.086808920 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.086869001 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.087028980 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:08.087059021 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.087074041 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:08.087074041 CET49742443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:08.087081909 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.087089062 CET4434974223.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.122426987 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:08.122463942 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.122531891 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:08.123095036 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:08.123111010 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:08.611388922 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:08.612111092 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:08.612128019 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:08.612559080 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:08.612571001 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.055649996 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.055736065 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.056325912 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.056909084 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.056909084 CET49744443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.056931019 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.056941986 CET4434974413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.059736967 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.059787035 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.059859037 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.060018063 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.060024977 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.448400974 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.448497057 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.449002981 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.449021101 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.449098110 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.449110031 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.449529886 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.449537039 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.449709892 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.449714899 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.449839115 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:09.449951887 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:09.449997902 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:09.450649977 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:09.450654984 CET44349743172.217.19.195192.168.2.9
                              Nov 25, 2024 15:35:09.450666904 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:09.450720072 CET49743443192.168.2.9172.217.19.195
                              Nov 25, 2024 15:35:09.524207115 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.525110960 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.525126934 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.525666952 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.525671959 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.546612978 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:09.546686888 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:09.547935963 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:09.547946930 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:09.548207998 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:09.549455881 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:09.595333099 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:09.878969908 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.879477978 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.879511118 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.880141020 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.880146980 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.892745018 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.892805099 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.892868996 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.893013954 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.893034935 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.893048048 CET49745443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.893054008 CET4434974513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.894568920 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.894643068 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.894757032 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.894870043 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.894881964 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.894928932 CET49746443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.894936085 CET4434974613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.896331072 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.896378994 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.896466970 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.896784067 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.896800041 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.897501945 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.897536993 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.897690058 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.897849083 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.897860050 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.971674919 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.971751928 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.971811056 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.972004890 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.972028017 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.972043037 CET49747443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.972048998 CET4434974713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.975246906 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.975297928 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:09.975605011 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.976109028 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:09.976134062 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.070522070 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:10.070600986 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:10.070683002 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:10.071722031 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:10.071746111 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:10.071758032 CET49749443192.168.2.923.218.208.109
                              Nov 25, 2024 15:35:10.071763992 CET4434974923.218.208.109192.168.2.9
                              Nov 25, 2024 15:35:10.335582018 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.335654020 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.335839033 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:10.335923910 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:10.335943937 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.335956097 CET49748443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:10.335961103 CET4434974813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.341052055 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:10.341090918 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.341171026 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:10.341408014 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:10.341419935 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:10.932219028 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:10.994232893 CET4975680192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:11.052462101 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:11.052567959 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:11.054383039 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:11.114756107 CET804975624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:11.114872932 CET4975680192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:11.414174080 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:11.483813047 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:11.485836983 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.486366987 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.486381054 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.486856937 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.486860991 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.535828114 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:11.537602901 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:11.537651062 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:11.537733078 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:11.541409016 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:11.541429996 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:11.614757061 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.615272999 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.615319014 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.615715027 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.615722895 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.942785025 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.942857981 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.942996025 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.943226099 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.943240881 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.943255901 CET49750443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.943260908 CET4434975013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.946614027 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.946657896 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.946722984 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.946887970 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.946898937 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.997234106 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.997637987 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.997658014 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:11.998327971 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:11.998333931 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.013375044 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.013793945 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.013822079 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.014379978 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.014386892 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.052612066 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.052684069 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.052819967 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.053023100 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.053044081 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.053107977 CET49751443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.053114891 CET4434975113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.056560993 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.056602955 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.056679010 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.056849957 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.056864977 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.139262915 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.140088081 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.140121937 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.140638113 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.140642881 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.324770927 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:12.365693092 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:12.437037945 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.437108994 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.437185049 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.440032005 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.440058947 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.440079927 CET49753443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.440085888 CET4434975313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.445434093 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.445482969 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.445604086 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.445946932 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.445966959 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.470571995 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.470664024 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.470729113 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.470849037 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.470874071 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.470889091 CET49752443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.470896006 CET4434975213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.474030018 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.474065065 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.474186897 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.474877119 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.474884987 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.477303982 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:12.477336884 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:12.477395058 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:12.477655888 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:12.477672100 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:12.606858015 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.606926918 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.606981993 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.607163906 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.607181072 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.607193947 CET49754443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.607198954 CET4434975413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.610374928 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.610414028 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:12.610485077 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.610637903 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:12.610651016 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.413888931 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:13.413980007 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:13.416158915 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:13.416182041 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:13.416511059 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:13.459477901 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:13.524271965 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:13.567342043 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:13.686067104 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.686953068 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:13.686986923 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.687454939 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:13.687473059 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.781232119 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.781763077 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:13.781801939 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.782371998 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:13.782377958 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:13.878825903 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:13.879173040 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:13.879193068 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:13.880248070 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:13.880317926 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:13.881521940 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:13.881608009 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:13.881752968 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:13.881761074 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:13.929676056 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:14.124579906 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.124649048 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.124728918 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.125288963 CET49758443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.125298023 CET4434975813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.128706932 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.128734112 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.128982067 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.129170895 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.129187107 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.152925014 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.152945995 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.152954102 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.152965069 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.152992964 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.153011084 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.153034925 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.153064013 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.153081894 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.173505068 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.173598051 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.173604965 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.173660040 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.173813105 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.173837900 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.173852921 CET49757443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:14.173861027 CET443497574.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:14.216686010 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.216757059 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.216864109 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.217021942 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.217021942 CET49759443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.217035055 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.217042923 CET4434975913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.220501900 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.220524073 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.220585108 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.220767975 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.220778942 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.229814053 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.230432034 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.230459929 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.231146097 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.231152058 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.258193016 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.259371996 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.259382963 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.259901047 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.259907007 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.335400105 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.336002111 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.336013079 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.336745977 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.336750984 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.673804045 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.673877001 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.674067974 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.674128056 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.674144030 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.674165010 CET49761443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.674170971 CET4434976113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.677705050 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.677745104 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.677894115 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.678325891 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.678344011 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.703599930 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.703669071 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.703800917 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.703860998 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.703885078 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.703893900 CET49762443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.703900099 CET4434976213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.706513882 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.706558943 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.706732035 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.706891060 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.706902981 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.772674084 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.772744894 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.772922993 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.774769068 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.774779081 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.774801016 CET49764443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.774806023 CET4434976413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.779566050 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.779612064 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.779716015 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.779865026 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:14.779881001 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:14.993968964 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:14.993993044 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:14.994000912 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:14.994019032 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:14.994045973 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:14.994060993 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:14.994070053 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:14.994079113 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:14.994115114 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:14.994137049 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.062304020 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.062350988 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.062413931 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.064516068 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.064552069 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.064630032 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.064790964 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.064805984 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.065099955 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.065125942 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.507496119 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.507509947 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.507555008 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.507589102 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.507591009 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.507668972 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.523034096 CET49763443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.523058891 CET4434976324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.528976917 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.529023886 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:15.529109955 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.530038118 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:15.530054092 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.022697926 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.023468971 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.023511887 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.023993015 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.024010897 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.042439938 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.042865038 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.042907953 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.043308973 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.043330908 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.468835115 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:16.468899012 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:16.468952894 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:16.481725931 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.481801033 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.481859922 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.482043982 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.482064009 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.482075930 CET49765443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.482083082 CET4434976513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.484949112 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.484991074 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.485085964 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.485373020 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.485385895 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.523514032 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.523576975 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.523658991 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.524003983 CET49766443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.524023056 CET4434976613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.527997017 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.528028011 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.528115988 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.528373957 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.528389931 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.548851967 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.549612999 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.549637079 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.550064087 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.550070047 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.559154034 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.559623003 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.559644938 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.560055017 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:16.560059071 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:16.739883900 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.749006033 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.749028921 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.749486923 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.750475883 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.750561953 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.750658989 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.784347057 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.784715891 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.784734011 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.785084963 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.785720110 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.785778999 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.786101103 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.795331001 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.801786900 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:16.831331015 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:16.972598076 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.003628016 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.003699064 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.003797054 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.013751030 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.013844013 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.013915062 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.014349937 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.019959927 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.019985914 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.019999981 CET49767443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.020005941 CET4434976713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.051934004 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.051947117 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.052798986 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.052815914 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.052826881 CET49768443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.052830935 CET4434976813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.053147078 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.053206921 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.055633068 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.055707932 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.055819035 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.059353113 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.059375048 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.059446096 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.059848070 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.059854984 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.060580969 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.060625076 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.060733080 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.060897112 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.060911894 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.061081886 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.063458920 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.063481092 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.063851118 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.063858032 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.099332094 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.103724957 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.103739023 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.149822950 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.359811068 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359832048 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359843016 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359879971 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359886885 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359891891 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359900951 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.359915018 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.359941006 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.359961033 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.425744057 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.425767899 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.425782919 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.425858021 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.425858021 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.425879955 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.425934076 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.496268034 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.496298075 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.496345997 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.496387005 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.496403933 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.496431112 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.509820938 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.509900093 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.510020971 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.510185957 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.510210991 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.510225058 CET49769443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.510231018 CET4434976913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.512980938 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.513027906 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.513262987 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.513428926 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:17.513443947 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:17.540332079 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.540393114 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.540433884 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.540441036 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.540503025 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.541142941 CET49771443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.541158915 CET4434977124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.542144060 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.542175055 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.542215109 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.542233944 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.542253971 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.542269945 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.566790104 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566822052 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566828966 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566854954 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566881895 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566880941 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.566890001 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566910982 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566924095 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.566929102 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.566937923 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.566962004 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.618855953 CET49737443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:35:17.618895054 CET44349737142.250.181.68192.168.2.9
                              Nov 25, 2024 15:35:17.661847115 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.661869049 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.661932945 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.661967993 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.662028074 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.697037935 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.697067976 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.697118044 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.697144985 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.697159052 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.697185993 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.721529961 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.721564054 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.721626043 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.721647024 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.721664906 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.721679926 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.743360996 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.743376970 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.743402004 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.743432999 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.743469954 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.743489981 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.743508101 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.818691015 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.818717957 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.818804979 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.818804979 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.818825960 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.818871021 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.832231998 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.832254887 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.832293987 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.832312107 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.832334042 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.832350016 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.851391077 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.851408958 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.851444006 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.851463079 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.851475000 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.851491928 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.868007898 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.868027925 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.868079901 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.868105888 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.868124008 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.868139982 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.885785103 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.885809898 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.885863066 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.885880947 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.885996103 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.897293091 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.897319078 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.897351027 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.897366047 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.897384882 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.897403002 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.909835100 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.909852982 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.909904003 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.909919024 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.910106897 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.919485092 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.919516087 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.919553995 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.919569016 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.919590950 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.919596910 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.919615030 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.919641972 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.919992924 CET49770443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.920010090 CET4434977024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.927794933 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.927823067 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.927877903 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.927905083 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.927917004 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.928051949 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.956006050 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.956042051 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.956070900 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.956098080 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.956113100 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.956125975 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.956197023 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.956696987 CET49772443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.956717014 CET4434977224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.963145018 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.963217020 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.963346004 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.963596106 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.963644028 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.963711977 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.964379072 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.964390993 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:17.964533091 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:17.964551926 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.047003031 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.047024012 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.047246933 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.047405958 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.047441959 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.047651052 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.047821999 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.047871113 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.047915936 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.048077106 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.048089027 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.048243999 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.048266888 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.048460007 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.048476934 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.119801044 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.119852066 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.119968891 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.120136023 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.120146990 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.189416885 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.189448118 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.189692020 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.189927101 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:18.189940929 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:18.240151882 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.240828037 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.240870953 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.244059086 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.244070053 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.526179075 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.526673079 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.526700974 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.527148008 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.527153015 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.684644938 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.684710979 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.684870958 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.685024977 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.685030937 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.685041904 CET49775443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.685046911 CET4434977513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.687597990 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.687645912 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.687839031 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.688020945 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.688036919 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.796956062 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.797529936 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.797543049 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.798019886 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.798024893 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.919750929 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.920532942 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.920567989 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.921286106 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.921307087 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.982770920 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.982841015 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.983037949 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.983076096 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.983097076 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.983108044 CET49776443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.983115911 CET4434977613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.985974073 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.986011028 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:18.986212015 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.986411095 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:18.986424923 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.235446930 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.235508919 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.235570908 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.235766888 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.235784054 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.235795975 CET49778443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.235801935 CET4434977813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.238224983 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.238265991 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.238404036 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.238586903 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.238605976 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.303390026 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.303823948 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.303863049 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.304550886 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.304565907 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.325068951 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.325326920 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.325349092 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.325704098 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.326522112 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.326591015 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.326746941 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.367328882 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.372677088 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.430675030 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.437879086 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.437900066 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.438610077 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.439232111 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.439321041 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.439486027 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.459703922 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.459728003 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.460041046 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.467109919 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.475965023 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.476120949 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.476250887 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.483330011 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.506082058 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.506242037 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.509007931 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.521725893 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.537255049 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.586833000 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.595608950 CET49777443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.595658064 CET4434977713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.597156048 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.597167969 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.597331047 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.597347021 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.597487926 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.597502947 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.597697020 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.597719908 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.597830057 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.597841024 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598390102 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598398924 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598452091 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.598498106 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598547935 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.598638058 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598701000 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.598824978 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598886013 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.598931074 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.598978043 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.599010944 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.599064112 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.599455118 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.599528074 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.599713087 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.599782944 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.599950075 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600013018 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.600204945 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600300074 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.600410938 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600419044 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.600454092 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600466013 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.600533962 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600543022 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.600548029 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600555897 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.600578070 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.600583076 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.602772951 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.602807999 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.603149891 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.603502035 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.603518009 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.651619911 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.651623011 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.651640892 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.651640892 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.651644945 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.748708010 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.748779058 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.748982906 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.749023914 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.749046087 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.749064922 CET49779443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.749072075 CET4434977913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.751703978 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.751735926 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.751914978 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.752070904 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:19.752084017 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:19.956029892 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.956073046 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.956098080 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.956135988 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.956147909 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:19.956181049 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:19.956214905 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.012482882 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012500048 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012511015 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012526989 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012551069 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012559891 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.012578011 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012597084 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.012626886 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.012631893 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012665033 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.012707949 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.014321089 CET49781443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.014339924 CET4434978124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.014678955 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.014700890 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.014882088 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.015654087 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.015666962 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.017821074 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.017872095 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.018079996 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.018280029 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.018295050 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063484907 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063508987 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063517094 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063596964 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.063606024 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063621044 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063627958 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063658953 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063668013 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.063677073 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.063699961 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.073169947 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073194981 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073204994 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073219061 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073225975 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073231936 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073251963 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.073267937 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073293924 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.073321104 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.073326111 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073339939 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.073364973 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.073390961 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.074512959 CET49784443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.074526072 CET4434978424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.074897051 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.074930906 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.074968100 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.074985027 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075014114 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.075032949 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.075491905 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075519085 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075526953 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075541973 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075547934 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075553894 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075562954 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.075572014 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.075598955 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.075624943 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.079663992 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.079715014 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.079720974 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.079755068 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.079854012 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.080701113 CET49782443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.080714941 CET4434978224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.083995104 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084023952 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084031105 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084050894 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084060907 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084073067 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084095001 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.084122896 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084136009 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.084142923 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.084163904 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.084182024 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.087235928 CET49783443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.087249994 CET4434978324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.091332912 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.091367006 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.091603041 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.091761112 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.091794014 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.091876030 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.091955900 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.091969967 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.092088938 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.092112064 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.093338966 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.093348026 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.093425035 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.093617916 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.093628883 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.148911953 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.148936033 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.148988962 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.149000883 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.149029016 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.149051905 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.169950962 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.169975996 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.169986010 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.170011997 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.170025110 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.170037031 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.170058012 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.170074940 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.170104027 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.170135021 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.225904942 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.225914955 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.225951910 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.225975990 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.225991011 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.226013899 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.226037979 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.244882107 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.244910002 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.244967937 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.244978905 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.245045900 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.245045900 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.253521919 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.253591061 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.253602028 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.253657103 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.253942966 CET49787443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.253957033 CET4434978724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.259244919 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.259279966 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.259510040 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.259598970 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.259609938 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.275537968 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.275587082 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.275610924 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.275624037 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.275670052 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.275684118 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.295264006 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.295290947 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.295341015 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.295351982 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.295382023 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.295401096 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.305021048 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.305053949 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.305119038 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.305133104 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.305335045 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.316800117 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.316838980 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.316920996 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.316921949 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.316929102 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.316982031 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.402759075 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.402780056 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.402844906 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.402857065 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.402914047 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.405333042 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.405802965 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.405816078 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.406253099 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.406258106 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.429053068 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.429085970 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.429121017 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.429131985 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.429162025 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.429183006 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.440078020 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.440145016 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.440149069 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.440160036 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.440176010 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.440196991 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.440232992 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.440570116 CET49785443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.440581083 CET4434978524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.442925930 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.442945957 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.442990065 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.442998886 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.443032980 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.443053007 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.444838047 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.444911003 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.444988012 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.445147038 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.445152998 CET4434978024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.445166111 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.445193052 CET49780443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.498408079 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.498447895 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.498794079 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.499260902 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.499274015 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.829634905 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.829669952 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.829729080 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.830406904 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.830436945 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.830451012 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.830467939 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.830548048 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.830976963 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:20.830990076 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:20.842236042 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.842302084 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.842346907 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.843003988 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.843024969 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.843036890 CET49789443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.843041897 CET4434978913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.847577095 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.847614050 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.847692966 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.848434925 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.848452091 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.865920067 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.867017984 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.867033958 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.867801905 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.867808104 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.964387894 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.964896917 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.964924097 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:20.965344906 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:20.965351105 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.101567984 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.101609945 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.101733923 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.102044106 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.102098942 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.102288008 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.102941990 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.102953911 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.103002071 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.103261948 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.103272915 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.103426933 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.103441000 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.103801966 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.103812933 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.305556059 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.305648088 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.305713892 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.305984974 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.305994034 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.306000948 CET49790443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.306006908 CET4434979013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.309662104 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.309706926 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.309763908 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.309912920 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.309928894 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.403431892 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.403515100 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.403577089 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.403784037 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.403804064 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.403825045 CET49791443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.403831959 CET4434979113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.406719923 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.406742096 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.406805992 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.406960964 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.406971931 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.443629980 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.444072962 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.444084883 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.446466923 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.446574926 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.447432995 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.447498083 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.447577000 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.447583914 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.455472946 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.455672979 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.455688000 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.456074953 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.456371069 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.456434965 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.456475019 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.457076073 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.457251072 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.457272053 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.457623959 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.458007097 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.458067894 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.458193064 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.492528915 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.493557930 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.493777990 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.493788958 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.494856119 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.494921923 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.495234013 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.495297909 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.495352030 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.499321938 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.499330044 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.507859945 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.528316975 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.528871059 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.528881073 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.529241085 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.529584885 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.529649973 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.529766083 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.533103943 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.533649921 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.533667088 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.534288883 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.534292936 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.539324045 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.539371014 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.539376974 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.571321964 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.577718973 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.578243971 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.578258991 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.578711987 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:21.578716993 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.585396051 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.679769039 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.716583967 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.716597080 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.720513105 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.720607996 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.721477985 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.721689939 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.721884012 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.721901894 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.762825012 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:21.948889971 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:21.984879017 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.984955072 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:21.985084057 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.009665966 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.009684086 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.009769917 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.009799957 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.009843111 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.010149002 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.023144960 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.023204088 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.023308992 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.063508987 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.063539028 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.063548088 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.063565969 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.063601017 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.063694954 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.063694954 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.063714981 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.063755035 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.066797018 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.066870928 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.066941977 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.082176924 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082201004 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082207918 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082227945 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082242012 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082250118 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082283974 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.082304955 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.082345009 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.085014105 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.085886002 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.085903883 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.085979939 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.089288950 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.089314938 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090529919 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090542078 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090631962 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.090662003 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090688944 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090697050 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090723991 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090734959 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090740919 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.090748072 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090771914 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.090787888 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.090787888 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.090809107 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.090857029 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.092910051 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.092977047 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.098512888 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.098586082 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.098651886 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.110512018 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.110543013 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.113555908 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.113555908 CET49793443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.113584995 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.113598108 CET4434979313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.123821020 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.123821020 CET49792443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.123843908 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.123855114 CET4434979213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.135859013 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.135885954 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.135902882 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.135950089 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.135979891 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.136007071 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.136009932 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.136058092 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.136058092 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.165115118 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.179416895 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.179447889 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.179522038 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.212702036 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.212712049 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.219834089 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.219886065 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.221049070 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.222345114 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.222846985 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.222865105 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.239269018 CET49794443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.239284992 CET4434979424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.254120111 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.263770103 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.266668081 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266699076 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266706944 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266722918 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266732931 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266736031 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266779900 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.266793966 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.266844988 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.266844988 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.304194927 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.408265114 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.408291101 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.409040928 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.409060001 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.409486055 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.409543037 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.409569979 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.419581890 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.419712067 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.422693014 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.422843933 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.423307896 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.423322916 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.424952984 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.425046921 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.425051928 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.426439047 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.426522970 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.437635899 CET49797443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.437663078 CET4434979724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.437977076 CET49795443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.438009977 CET4434979524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.457597017 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.457648993 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.457725048 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.464000940 CET49796443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.464039087 CET4434979624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.467335939 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.468508005 CET49798443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.468518972 CET4434979824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.469907999 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.469953060 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.474989891 CET49799443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.475017071 CET4434979924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.475565910 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.477181911 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.477834940 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.477864027 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.478924990 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.479005098 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.479403973 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.479468107 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.479687929 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.479696035 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.487426043 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.487462997 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.487770081 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.488076925 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.488091946 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.522697926 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.533478022 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.533859015 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.533873081 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.535072088 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.535137892 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.535641909 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.535711050 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.536355972 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.536365032 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.570476055 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.570717096 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.570730925 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.571878910 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.571955919 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.572354078 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.572427988 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.572504044 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.584682941 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.588376045 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588402987 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588412046 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588438988 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588519096 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.588535070 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588545084 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588562965 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588584900 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.588589907 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.588608980 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.616029024 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.616040945 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.631337881 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.662887096 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.753004074 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.753014088 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.753048897 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.753063917 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.753108978 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.753129005 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.753160000 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.753237009 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.829081059 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.829890013 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.829929113 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.830358982 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:22.830363989 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:22.831505060 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.831528902 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.831537008 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.831584930 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.831593990 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.831640959 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.833714008 CET49801443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.833729029 CET4434980124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.837454081 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.837493896 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.837650061 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.837908983 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.837922096 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.838840961 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.838876009 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.838936090 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.839158058 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.839171886 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839555979 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839587927 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839595079 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839612961 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839620113 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839622021 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839648008 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.839673042 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839684963 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839685917 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.839730978 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.839962959 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839971066 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.839999914 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.840010881 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.840023994 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.840033054 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.840059042 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.840076923 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.840357065 CET49802443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.840367079 CET4434980224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.842817068 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.842829943 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.842894077 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.843101025 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.843127012 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.844345093 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.844363928 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.844460011 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.844652891 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.844666958 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.943178892 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.943207026 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.943264008 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.943291903 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.943308115 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.943334103 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.972724915 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.972745895 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.972789049 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.972803116 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.972855091 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.993309975 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.993331909 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.993392944 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:22.993403912 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:22.993448019 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.024172068 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024199963 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024208069 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024225950 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024250984 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024255037 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.024283886 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024297953 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.024302959 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.024343967 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.030386925 CET49805443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.030421019 CET4434980524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.038264036 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.038327932 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.038397074 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.038619995 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.038635015 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.054514885 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.054568052 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.054606915 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.054630041 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.054656029 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.054672956 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.065032959 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.065059900 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.065067053 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.065129042 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.065129995 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.065196037 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.068133116 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.068162918 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.068227053 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.068682909 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.068694115 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.070257902 CET49806443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.070277929 CET4434980624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.072706938 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.072730064 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.072798014 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.072952032 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.072969913 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.074106932 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.074135065 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.074182987 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.074363947 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.074379921 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.101515055 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.101547956 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.101555109 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.101603985 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.101618052 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.101665974 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.103008032 CET49804443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.103024006 CET4434980424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.105887890 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.105916977 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.105976105 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.106142044 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.106152058 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.137427092 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.137454987 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.137500048 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.137526989 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.137551069 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.137572050 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.156131983 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.156152964 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.156187057 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.156203032 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.156222105 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.156277895 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.156280041 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.156326056 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.156847000 CET49800443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.156864882 CET4434980024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.157274008 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.157339096 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.157397032 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.158165932 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.158188105 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.179682970 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.180800915 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.180830956 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.182110071 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.182117939 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.241266012 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.241866112 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.241895914 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.242309093 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.242316008 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.296757936 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.296828032 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.296873093 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.297122002 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.297138929 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.297153950 CET49803443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.297158957 CET4434980313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.300349951 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.300388098 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.300460100 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.300720930 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.300726891 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.635577917 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.635664940 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.635723114 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.635934114 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.635962963 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.635978937 CET49807443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.635987043 CET4434980713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.639154911 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.639190912 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.639251947 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.639429092 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.639450073 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.686738968 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.686806917 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.686855078 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.687103033 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.687108040 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.687117100 CET49808443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.687122107 CET4434980813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.689923048 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.689960957 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.690073013 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.690226078 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:23.690242052 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:23.834099054 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.834983110 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.835009098 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.835395098 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.835808039 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.835870028 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.836041927 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.865343094 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.866261959 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.866290092 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.866645098 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.867238045 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.867290974 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.867415905 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:23.883332014 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:23.915332079 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.002039909 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.002711058 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.002747059 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.003324986 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.003329992 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.069679022 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.070205927 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.070216894 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.070974112 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.070979118 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.229549885 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.229863882 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.229887009 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.230293036 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.230684042 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.230763912 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.230845928 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.233767986 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.234019041 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.234050989 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.234424114 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.234875917 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.234877110 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.234890938 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.234951973 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.235600948 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.235790014 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.235815048 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.237107038 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.237170935 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.237565994 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.237692118 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.237720013 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.275331974 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.275676012 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.275974035 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.276000977 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.276345968 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.276777983 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.276839018 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.276895046 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.279336929 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.286123037 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.286274910 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.286283016 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.317719936 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.317734957 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.332912922 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.343878031 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.343900919 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.343961954 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.343971014 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.344062090 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.344737053 CET49812443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.344755888 CET4434981224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.385413885 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.385893106 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.385901928 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.386979103 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.387047052 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.387517929 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.387586117 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.387669086 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.420267105 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.420533895 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.420545101 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.422008038 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.422070026 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.422523975 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.422591925 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.422696114 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.431344032 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.431889057 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.431895971 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.437738895 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.437803030 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.437948942 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.438045979 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.438065052 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.438079119 CET49809443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.438085079 CET4434980913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.440839052 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.440897942 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.441054106 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.441240072 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.441257000 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.461186886 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.461443901 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.461456060 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.462671995 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.462682962 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.462687969 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.462733030 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.463334084 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.463412046 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.463450909 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.470860958 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.471057892 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.471072912 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.472141981 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.472198963 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.472548962 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.472613096 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.472665071 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.477860928 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.503717899 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.504101038 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.504116058 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.505220890 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.505326033 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.505806923 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.505863905 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.505979061 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.505985975 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.506438971 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.506464005 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.506479025 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.506627083 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.506639004 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.506692886 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.507334948 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.507702112 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.508697033 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.508718014 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.509738922 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.509810925 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.510143042 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.510189056 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.510205030 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.510421991 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.510488033 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.510719061 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.510727882 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.514014959 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.514085054 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.514149904 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.514667988 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.514678955 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.514689922 CET49810443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.514694929 CET4434981013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.515331984 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.520041943 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.520078897 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.520323038 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.520323038 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:24.520358086 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:24.521708012 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.521716118 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.553505898 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.553536892 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.553539991 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.568927050 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.634113073 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.634139061 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.634241104 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.634242058 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.634263992 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.634346008 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.678514004 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.678534985 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.678626060 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.678626060 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.678646088 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.678718090 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.759278059 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.759299994 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.759378910 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.759377956 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.759443045 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.788966894 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789057016 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.789060116 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789190054 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.789864063 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789881945 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789891005 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789916992 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789922953 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789932966 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.789952040 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.789958954 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.790000916 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.790024996 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.791712999 CET49811443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.791737080 CET4434981124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.796293974 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.796334982 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.796420097 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.796760082 CET49818443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.796768904 CET4434981824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.797297955 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.797316074 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.797408104 CET49820443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.797434092 CET4434982024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.804918051 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.804953098 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.805037022 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.805244923 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.805255890 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873698950 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873727083 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873738050 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873756886 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873780966 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.873795986 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873830080 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.873843908 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.873861074 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.873882055 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.877002001 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877023935 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877036095 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877060890 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877065897 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877075911 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877089977 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.877103090 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.877132893 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.877156973 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.893676996 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.893704891 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.893769979 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.893770933 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.893814087 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.894892931 CET49821443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.894910097 CET4434982124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.905775070 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.905826092 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.905905962 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.906161070 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.906177998 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.907464981 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.907510042 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.907584906 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.907749891 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.907764912 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.949110031 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.949131966 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.949183941 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.949196100 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.949238062 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.949888945 CET49823443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.949903011 CET4434982324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.952379942 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.952428102 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.952557087 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.952826977 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.952841997 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.953917980 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.953948975 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:24.954030991 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.954190969 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:24.954201937 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.005954981 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.005991936 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.006042004 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.006071091 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.006082058 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.006131887 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.012959957 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.012988091 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.012995958 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.013019085 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.013045073 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.013076067 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.013096094 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.013096094 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.013135910 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.014168024 CET49824443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.014183044 CET4434982424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.022099972 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.022124052 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.022173882 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.022186995 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.022203922 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.022253036 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.023243904 CET49826443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.023251057 CET4434982624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024045944 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.024583101 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.024612904 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.024624109 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024651051 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024657965 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024677992 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024687052 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024693966 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.024696112 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024717093 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024744987 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.024744987 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.024775028 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.027359962 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.027360916 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.027360916 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.027383089 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.027575970 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.027630091 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.027690887 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.027707100 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.027745962 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.030052900 CET49825443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.030070066 CET4434982524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.038680077 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.038719893 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.038800001 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.039203882 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.039225101 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.043499947 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.043550968 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.043704033 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.043939114 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.043961048 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.053145885 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.053174019 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.053215027 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.053242922 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.053260088 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.053298950 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.080087900 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.080116034 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.080161095 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.080185890 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.080193996 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.080219030 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.135134935 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.135148048 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.135222912 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.135237932 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.135277987 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.182365894 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.182403088 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.182449102 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.182477951 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.182499886 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.182514906 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.195655107 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.195734024 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.195734978 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.195841074 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.196211100 CET49819443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.196227074 CET4434981924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.200169086 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.200191021 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.200251102 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.200689077 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.200726986 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.200854063 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.201082945 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.201102972 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.201379061 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.201391935 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.233339071 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.233421087 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.233436108 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.233449936 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.233490944 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.233906031 CET49817443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.233915091 CET4434981724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.237464905 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.237495899 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.237910986 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.237981081 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.238018036 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.238059044 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.238245964 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.238260984 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.238452911 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.238475084 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.334538937 CET49822443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:25.334564924 CET4434982224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:25.406583071 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.407016039 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.407044888 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.407607079 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.407613039 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.423743963 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.424132109 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.424170017 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.424567938 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.424573898 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.468080997 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.468164921 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.468378067 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.495199919 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.495223999 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.495238066 CET49827443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.495244980 CET4434982713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.498687029 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.498723030 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.498944998 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.499222040 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.499234915 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.844640970 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.844706059 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.844758987 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.844957113 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.844974041 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.844984055 CET49829443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.844990015 CET4434982913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.847824097 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.847867012 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.847949028 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.848129034 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.848145008 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.869628906 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.869729996 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.869813919 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.869930029 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.869946957 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.869956970 CET49828443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.869962931 CET4434982813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.872618914 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.872653008 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:25.872746944 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.872993946 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:25.873004913 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.220299006 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.220638037 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.220671892 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.221178055 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.221498966 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.221595049 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.221632957 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.257513046 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.257774115 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.257795095 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.258390903 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.258843899 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.258919001 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.259052038 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.263334036 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.271204948 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.299335003 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.305656910 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.306135893 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.306169033 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.306596994 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.306602955 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.322129965 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.322395086 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.322411060 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.322762012 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.323103905 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.323183060 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.323227882 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.329926014 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.330144882 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.330172062 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.330738068 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.331079006 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.331182957 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.331188917 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.331208944 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.363332033 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.365343094 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.368525028 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.369041920 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.369091034 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.369602919 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.369609118 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.380992889 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.413975000 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.414252043 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.414266109 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.415303946 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.415385008 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.415875912 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.415920019 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.415925026 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.415940046 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.417604923 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.417788982 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.417818069 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.418917894 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.418989897 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.419302940 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.419393063 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.419469118 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.459108114 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.459127903 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.459167004 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.459201097 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.464477062 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.464694023 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.464724064 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.465796947 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.465873003 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.466207981 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.466281891 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.466351032 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.466361046 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.499612093 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.499766111 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.505299091 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.508431911 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.524540901 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.524559021 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.525715113 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.525774002 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.528836966 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.528897047 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.529308081 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.529315948 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.583673954 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.625368118 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.625684023 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.625699043 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.626734018 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.626796007 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.627254009 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.627322912 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.627414942 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.640064001 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.640290976 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.640305042 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.641318083 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.641372919 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.641747952 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.641807079 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.641904116 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.645292997 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.645559072 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.645586014 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.646850109 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.646913052 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.647351980 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.647485018 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.647490978 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.656160116 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.656579971 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.656598091 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.657680035 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.657741070 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.658075094 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.658152103 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.658189058 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.671344042 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.678973913 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.679003000 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.683329105 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.694335938 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.694350004 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.694374084 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.694406986 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.703330994 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.709470034 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.709486961 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.724961996 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.740087986 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.740437984 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.743383884 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.743401051 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.743459940 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.743482113 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.743493080 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.743527889 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.744801044 CET49832443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.744817972 CET4434983224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.747247934 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.747298956 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.747351885 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.747607946 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.747622967 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.755256891 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.761292934 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.761360884 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.761481047 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.761627913 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.761643887 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.761658907 CET49830443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.761663914 CET4434983013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.764528990 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.764560938 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.764652014 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.764796972 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.764806986 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.813527107 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.813640118 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.813797951 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.813915968 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.813942909 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.813987970 CET49831443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.813994884 CET4434983113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.816570044 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.816622972 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.816693068 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.816824913 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:26.816845894 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:26.844269037 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.844301939 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.844372988 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.844398022 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.844413996 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.844464064 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.866420984 CET49835443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.866442919 CET4434983524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.866811037 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.866852045 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.866913080 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.867645025 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.867659092 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.905853987 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.905881882 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.905903101 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.905949116 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.905982971 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.905998945 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.906030893 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.941251993 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.941282988 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.941349983 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.941366911 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.941401958 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.942245007 CET49837443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.942265987 CET4434983724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972184896 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972206116 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972215891 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972251892 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972291946 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.972316027 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972323895 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.972335100 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.972371101 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.985363007 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.985389948 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.985450983 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.985474110 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.985490084 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:26.985536098 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.986080885 CET49841443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:26.986097097 CET4434984124.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.034499884 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.034531116 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.034594059 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.034636021 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.034656048 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.034885883 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.052166939 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052205086 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052213907 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052228928 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052251101 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052257061 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052258968 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.052273989 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.052305937 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.052325010 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.071681976 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.071712017 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.071751118 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.071772099 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.071787119 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.071871042 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.095928907 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.095938921 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.096009016 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.096026897 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.096074104 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.170865059 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.170876980 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.170892000 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.170931101 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.170938015 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.170942068 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.170960903 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.170984030 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.170994997 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.171000957 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.171001911 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.171029091 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.171052933 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.171101093 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.172441959 CET49836443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.172455072 CET4434983624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.172894001 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.172924042 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.172933102 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.172956944 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.172980070 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.172981024 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.172997952 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.173007011 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.173010111 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.173059940 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.174156904 CET49834443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.174170017 CET4434983424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.197192907 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.197233915 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.197292089 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.198995113 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.199012995 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.200051069 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.200090885 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.200191021 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.200743914 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.200754881 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.205027103 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.205027103 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.205058098 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.205070019 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.205127001 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.205162048 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.205308914 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.205321074 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.205512047 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.205518961 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.207281113 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.207346916 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.207359076 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.207374096 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.207405090 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.207415104 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.207730055 CET49833443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.207746983 CET4434983324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231307030 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231344938 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231353998 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231390953 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231398106 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.231411934 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231420040 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231441975 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231452942 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.231461048 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.231461048 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.231482983 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.279011011 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279036999 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279045105 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279062033 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279072046 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279081106 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279099941 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.279118061 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279125929 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.279175997 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.296091080 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296119928 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296133041 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296160936 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296186924 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296191931 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.296195984 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296217918 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296227932 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.296237946 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.296237946 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.297027111 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.300839901 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.301430941 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.301451921 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.302206993 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.302212000 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.307207108 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307235956 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307241917 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307265043 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307275057 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307286024 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307288885 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.307307959 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307320118 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.307344913 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.307367086 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.318320036 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.318350077 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.318408012 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.318416119 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.318486929 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.354393005 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.354423046 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.354500055 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.354511976 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.354578972 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.386693954 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.386708975 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.386729002 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.386769056 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.386781931 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.386838913 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.397609949 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.397650003 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.397727966 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.397737026 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.397787094 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.405999899 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.406110048 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.406112909 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.406157970 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.406641960 CET49840443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.406660080 CET4434984024.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.411156893 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.411190033 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.411303043 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.412967920 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.412977934 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.416603088 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.416619062 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.416656017 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.416670084 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.416682959 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.416711092 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.416744947 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.416764021 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.433326006 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.433356047 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.433398962 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.433412075 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.433438063 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.433451891 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.442003965 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.442019939 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.442074060 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.442082882 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.442116976 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.442168951 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.442800999 CET49844443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.442811966 CET4434984424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.443569899 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.443583965 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.443615913 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.443651915 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.443684101 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.443703890 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.443747044 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.520716906 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.520745993 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.520843983 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.520873070 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.520915031 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.529274940 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.529305935 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.529484987 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.529500961 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.529846907 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.567356110 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.567384005 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.567451954 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.567466974 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.567512035 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.572252035 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.572335958 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.572345972 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.572359085 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.572411060 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.572855949 CET49845443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.572873116 CET4434984524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.573223114 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.573263884 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.573328018 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.573848963 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.573909998 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.582011938 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.582086086 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.582096100 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.582146883 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.582400084 CET49843443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.582412958 CET4434984324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.626816034 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.626847982 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.626899958 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.626919031 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.626950979 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.626981020 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.656696081 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.656718969 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.656775951 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.656790018 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.656821012 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.656829119 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.675442934 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.675491095 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.675527096 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.675533056 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.675574064 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.676042080 CET49842443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.676055908 CET4434984224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.680210114 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.680252075 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.680349112 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.680573940 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:27.680584908 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:27.683140039 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.683634996 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.683649063 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.684072971 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.684077978 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.708086014 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.708878040 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.708913088 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.709300995 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.709306002 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.751318932 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.751404047 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.751468897 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.751703024 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.751723051 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.751734972 CET49846443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.751740932 CET4434984613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.754581928 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.754636049 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:27.754820108 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.755031109 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:27.755047083 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.139636040 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.139698982 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.139771938 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.139983892 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.140002966 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.140053988 CET49848443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.140062094 CET4434984813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.143182039 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.143207073 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.143492937 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.143492937 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.143524885 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.185283899 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.185775995 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.185807943 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.186172962 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.186647892 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.186717033 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.186943054 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.213912010 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.218578100 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.218605042 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.219047070 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.219631910 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.219712019 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.219775915 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.231323957 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.256431103 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.256510019 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.256640911 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.256719112 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.256736994 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.256750107 CET49847443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.256755114 CET4434984713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.259675026 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.259716034 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.259780884 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.260024071 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.260036945 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.267328024 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.546221972 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.553498030 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.560559034 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.560595989 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.561553955 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.561561108 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.562274933 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.562314034 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.562848091 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.562853098 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.610696077 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.611005068 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.611035109 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.611411095 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.611785889 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.611855984 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.611918926 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.612363100 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.612535954 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.612546921 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.613627911 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.613708019 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.614036083 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.614088058 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.614130020 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.615499973 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.615734100 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.615752935 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.616810083 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.616877079 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.617194891 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.617257118 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.617292881 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.652168036 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.652446985 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.652470112 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.652848959 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.653239965 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.653326035 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.653445959 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.659332991 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.659339905 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.662895918 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.663330078 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.663367987 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.663374901 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.663373947 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.663402081 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.699335098 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.710570097 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.710592985 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.727802038 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.727822065 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.727902889 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.727920055 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.727955103 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.728059053 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.729806900 CET49852443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.729839087 CET4434985224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.810316086 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.810657978 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.810682058 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.811758995 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.811829090 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.812179089 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.812242985 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.812351942 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.812362909 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.841722012 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.841749907 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.841764927 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.841808081 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.841854095 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.841869116 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.841900110 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.854480982 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.964639902 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.964662075 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.964734077 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.964772940 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.964998960 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.979238987 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.979298115 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.979326010 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.979604959 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.979695082 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.979717016 CET4434984924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.979728937 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.979883909 CET49849443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.983258009 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.983297110 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.983468056 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.983748913 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:28.983766079 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:28.991368055 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.991456032 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.991755009 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.991790056 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.991810083 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.991826057 CET49851443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.991832018 CET4434985113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.994874954 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.994916916 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.995096922 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.995248079 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.995260954 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.996030092 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.996093035 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.996231079 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.996268034 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.996268034 CET49850443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.996289015 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.996303082 CET4434985013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.998560905 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.998615026 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:28.998807907 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.998955011 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:28.998971939 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.022494078 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.022804022 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.022821903 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.023897886 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.023952007 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.024480104 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.024543047 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.024656057 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.024662971 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.069427967 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.133728981 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.134049892 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.134076118 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.135173082 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.135235071 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.135833979 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.135910988 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.136013031 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.136030912 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.177138090 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.202311039 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.202346087 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.202353954 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.202368975 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.202404022 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.202409029 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.202438116 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.202451944 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.202488899 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.252701044 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252732038 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252749920 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252768040 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252775908 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252784014 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252798080 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.252821922 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252827883 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.252837896 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.252857924 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.275289059 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275340080 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275352001 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275369883 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275379896 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275389910 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275403023 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.275437117 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.275450945 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.275491953 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.313888073 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.313915014 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.313935041 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.313982010 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.314029932 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.314054966 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.314079046 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.373917103 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.373944998 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.374002934 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.374027014 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.374308109 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.379931927 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.379956007 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.379976034 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.379997969 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.380023956 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.380048990 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.380072117 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.380081892 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.380187035 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.380681992 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.381627083 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.381652117 CET4434985524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.381675959 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.381695986 CET49855443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.389888048 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.389915943 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.390002012 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.390017986 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.390163898 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.400660992 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.400688887 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.400696993 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.400710106 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.400738001 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.400748014 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.400759935 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.400784016 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.400805950 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.436839104 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.436865091 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.437057972 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.437074900 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.437125921 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.445975065 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.446007967 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.446099043 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.446099043 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.446119070 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.446738958 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.456476927 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.456501961 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.456571102 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.456582069 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.457040071 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.484313011 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.484847069 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.484860897 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.485471010 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.485475063 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.523493052 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.523519039 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.523555994 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.523575068 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.523602009 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.523619890 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.523658037 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.523730040 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.523766041 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.524130106 CET49856443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.524143934 CET4434985624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.555871010 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.555897951 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.555965900 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.555973053 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.556013107 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.556139946 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.568825960 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.568854094 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.568914890 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.568932056 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.569031000 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.573663950 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.573692083 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.573726892 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.573735952 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.573764086 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.573779106 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.585568905 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.585592031 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.585627079 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.585632086 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.585679054 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.585777044 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.589692116 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.589739084 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.589754105 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.589765072 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.589787006 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.589791059 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.589828014 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.590146065 CET49854443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.590157986 CET4434985424.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.604536057 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.604557037 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.604624987 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.604633093 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.604664087 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.607032061 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.607086897 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.607145071 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.607338905 CET49853443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.607348919 CET4434985324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.623328924 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.623364925 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.623428106 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.623682022 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.623699903 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.656569958 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.656591892 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.656630993 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.656641006 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.656670094 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.656696081 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.681549072 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.681577921 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.681585073 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.681596994 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.681617975 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.681619883 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.681637049 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.681668997 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.681684017 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.734658957 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.734714985 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.734739065 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.734760046 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.734798908 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.735003948 CET49857443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.735016108 CET4434985724.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798276901 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798307896 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798315048 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798329115 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798351049 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798377037 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.798388958 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.798418999 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.798455954 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.807432890 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.807456017 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.807511091 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.807523012 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.807552099 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.835613012 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.835695028 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.835714102 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.835748911 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.836246967 CET49858443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.836258888 CET4434985824.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.920269966 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.920342922 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.920516968 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.920594931 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.920612097 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.920635939 CET49860443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.920640945 CET4434986013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.923487902 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.923527956 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.923680067 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.923863888 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:29.923873901 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:29.926682949 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.926706076 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.926784039 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.926804066 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.927052975 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.976994991 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.977026939 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.977076054 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.977092981 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:29.977137089 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:29.977155924 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.000735044 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.001236916 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.001254082 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.001702070 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.001707077 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.109769106 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.110313892 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.110344887 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.111012936 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.111018896 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.118767977 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.118801117 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.118877888 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.118895054 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.118949890 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.118949890 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.150146008 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.150177956 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.150233984 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.150244951 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.150290966 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.172780991 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.172835112 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.172879934 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.172879934 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.172928095 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.173351049 CET49859443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.173367023 CET4434985924.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.456368923 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.456445932 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.456552982 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.456779003 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.456795931 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.456809998 CET49861443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.456815958 CET4434986113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.464361906 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.464380026 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.464539051 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.464837074 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.464848042 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.573647022 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.573745966 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.573796988 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.577397108 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.577420950 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.577433109 CET49862443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.577438116 CET4434986213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.581506014 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.581563950 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.581650972 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.581938028 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.581954002 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.634320974 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.634910107 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.634938955 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.635425091 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.635757923 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.635833979 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.636042118 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:30.683331966 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:30.711977959 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.712431908 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.712465048 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.712884903 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.712892056 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.795001030 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.795437098 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.795473099 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:30.796116114 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:30.796124935 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.029721022 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.077750921 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.077771902 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.078911066 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.079372883 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.079458952 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.079555988 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.123342991 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.146768093 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.146842003 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.146974087 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.150388956 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.150419950 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.150435925 CET49864443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.150444031 CET4434986413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.167706013 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.167754889 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.167882919 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.168175936 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.168191910 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.262084961 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.262176037 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.262319088 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.262547970 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.262567997 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.262579918 CET49865443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.262586117 CET4434986513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.271955013 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.271991014 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.272094011 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.272217035 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.272226095 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.294079065 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.294110060 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.294128895 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.294182062 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.294214964 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.294229984 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.294250011 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.424813986 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.424838066 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.424891949 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.424917936 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.424937010 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.424954891 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.437341928 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.437402010 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.437413931 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.437433004 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.437449932 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.437479019 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.437587976 CET49863443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.437602997 CET4434986324.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.558588982 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.558686018 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.558826923 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.559335947 CET49866443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.559355974 CET4434986624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.563505888 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.563566923 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.563654900 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.563956022 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:31.563968897 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:31.769879103 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.770411015 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.770442963 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:31.770975113 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:31.770982027 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.186167002 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.186836004 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.186867952 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.187300920 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.187309980 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.237735033 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.237780094 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.237826109 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.237833023 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.237864017 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.238092899 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.238112926 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.238135099 CET49867443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.238142014 CET4434986713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.241080999 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.241127968 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.241221905 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.241425991 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.241439104 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.326338053 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.326867104 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.326898098 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.327327013 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.327332973 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.621768951 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.621845961 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.622093916 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.623555899 CET49868443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.623578072 CET4434986813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.627003908 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.627048969 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.627201080 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.627327919 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.627341032 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.762770891 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.762845993 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.762973070 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.763185978 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.763200998 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.763216019 CET49869443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.763221025 CET4434986913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.766551971 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.766602039 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.766752958 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.766937971 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.766951084 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.952229977 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.952914000 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.952929974 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.953531981 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:32.953537941 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:32.962470055 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:32.962907076 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:32.962940931 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:32.963413954 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:32.964123011 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:32.964189053 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:32.964448929 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:33.011343956 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:33.263813019 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.264416933 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.264435053 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.264895916 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.264904022 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.596529007 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.596560955 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.596689939 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.596731901 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.598665953 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.599148035 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.641613960 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.641645908 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.641668081 CET49870443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.641674995 CET4434987013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.676156998 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:33.676249981 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:33.676394939 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:33.692792892 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.692827940 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.692931890 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.698889971 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.698909998 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.699810982 CET49872443192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:33.699822903 CET4434987224.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:33.716357946 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.716388941 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.716460943 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.716469049 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.716510057 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.717763901 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.717767954 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.717781067 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.717928886 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.717958927 CET4434987113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.719053030 CET49871443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.743100882 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.743160009 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:33.743256092 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.747061014 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:33.747087002 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.023066998 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.023551941 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.023581028 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.023993015 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.023998022 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.487323999 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.487339020 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.487394094 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.487411022 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.487457991 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.487588882 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.487608910 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.487620115 CET49873443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.487626076 CET4434987313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.488327026 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.488876104 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.488908052 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.489377022 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.489382029 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.491132021 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.491173983 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.491240978 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.491436958 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.491450071 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.739617109 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.740515947 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.740540981 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:34.741390944 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:34.741396904 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.242332935 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.242413044 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.242679119 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.242774010 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.242790937 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.242804050 CET49874443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.242810011 CET4434987413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.243530989 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.243619919 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.243812084 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.243959904 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.243984938 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.243999004 CET49875443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.244004965 CET4434987513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.246280909 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.246339083 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.246725082 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.246769905 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.246889114 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.246963978 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.247013092 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.247026920 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.247056007 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.247076035 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.486196041 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.486767054 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.486804008 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.487209082 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.487222910 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.532418013 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.533000946 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.533020020 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.533416033 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.533425093 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.937505007 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.937585115 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.937654972 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.937824965 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.937849045 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.937860966 CET49876443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.937866926 CET4434987613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.940713882 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.940762043 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.940825939 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.941023111 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.941040039 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.981365919 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.984564066 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.984628916 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.984704971 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.984704971 CET49877443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.984723091 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.984733105 CET4434987713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.987437963 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.987483025 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:35.987847090 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.987907887 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:35.987916946 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.508672953 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.509201050 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.509232044 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.509726048 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.509737015 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.963517904 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.966437101 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.966717958 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.966795921 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.966928959 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.966943026 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.967036963 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.967058897 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.967072010 CET49878443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.967077971 CET4434987813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.967572927 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.967578888 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.970254898 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.970299959 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:36.970523119 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.970523119 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:36.970555067 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.097289085 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.097831011 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.097862005 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.098402977 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.098416090 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.409125090 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.411473989 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.411534071 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.411631107 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.411648035 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.411658049 CET49879443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.411664009 CET4434987913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.417184114 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.417227030 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.417396069 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.417705059 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.417714119 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.555216074 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.558387995 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.558458090 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.558525085 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.558525085 CET49880443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.558547974 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.558553934 CET4434988013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.561434031 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.561480045 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.561655998 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.561842918 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.561857939 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.773710012 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.774226904 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.774250031 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.775022030 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.775028944 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.793082952 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.794358015 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.794389963 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:37.795200109 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:37.795206070 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.220752954 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.223953962 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.224039078 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.224200964 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.224200964 CET49882443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.224225044 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.224236965 CET4434988213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.227104902 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.227144957 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.227230072 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.227405071 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.227415085 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.248614073 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.251802921 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.251874924 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.251918077 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.251950026 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.251966000 CET49881443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.251972914 CET4434988113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.254621983 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.254669905 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.254745007 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.254899979 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.254913092 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.756231070 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.756743908 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.756773949 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:38.757328987 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:38.757335901 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.132791996 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.133712053 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.133740902 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.134341002 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.134347916 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.227370977 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.227447987 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.227524996 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.227812052 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.227833986 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.227844954 CET49883443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.227850914 CET4434988313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.231106997 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.231161118 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.231350899 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.231564999 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.231578112 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.414331913 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.414983988 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.415003061 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.415431976 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.415436029 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.569256067 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.572093010 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.572170973 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.572169065 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.572248936 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.572343111 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.572366953 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.572386980 CET49884443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.572392941 CET4434988413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.575637102 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.575680017 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.575778961 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.576020956 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.576034069 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.868279934 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.871243954 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.871320009 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.871377945 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.871398926 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.871409893 CET49885443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.871416092 CET4434988513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.874636889 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.874691963 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:39.874845982 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.875070095 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:39.875083923 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.011938095 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.012434006 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.012470007 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.013027906 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.013034105 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.102412939 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.102971077 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.103002071 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.103466034 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.103478909 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.458830118 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.458884954 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.458950043 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.458966017 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.458993912 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.459189892 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.459208965 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.459224939 CET49886443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.459230900 CET4434988613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.462241888 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.462272882 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.462337017 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.462512970 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.462527037 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.562948942 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.565937042 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.565994024 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.566061020 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.566078901 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.566092014 CET49887443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.566097021 CET4434988713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.569998026 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.570044041 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:40.570116043 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.570372105 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:40.570383072 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.089509964 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.090050936 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.090065956 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.090533972 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.090539932 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.359211922 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.359868050 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.359889984 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.360331059 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.360340118 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.537017107 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.540569067 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.540636063 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.540919065 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.540945053 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.540956974 CET49888443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.540962934 CET4434988813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.543936968 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.543977976 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.544084072 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.544286966 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.544302940 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.808459997 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.811292887 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.811348915 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.811403990 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.811420918 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.811438084 CET49889443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.811443090 CET4434988913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.814126968 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.814161062 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:41.814234972 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.814424992 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:41.814431906 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.009066105 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.009605885 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.009637117 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.010114908 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.010121107 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.425918102 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.426515102 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.426549911 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.427129030 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.427144051 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.454677105 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.454710960 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.454776049 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.454793930 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.454874992 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.455029011 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.455060005 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.455070019 CET49890443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.455075979 CET4434989013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.456587076 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.457238913 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.457279921 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.457844019 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.457849026 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.458508968 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.458549023 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.458647013 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.458841085 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.458848953 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.879206896 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.882723093 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.882775068 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.882827997 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.882847071 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.882857084 CET49891443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.882862091 CET4434989113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.885962009 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.886003017 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.886065960 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.886229992 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.886244059 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.902812958 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.909454107 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.909636974 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.909708977 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.909728050 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.909740925 CET49892443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.909746885 CET4434989213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.912650108 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.912694931 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:42.912774086 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.912915945 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:42.912933111 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.341857910 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.342372894 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.342392921 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.342926025 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.342931032 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.636234999 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.636801004 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.636837959 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.637303114 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.637317896 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.796127081 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.799457073 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.799515009 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.799571037 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.799571037 CET49893443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.799590111 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.799607992 CET4434989313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.802807093 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.802839994 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:43.802898884 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.803067923 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:43.803081989 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.081197977 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.083580017 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.083635092 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.083657026 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.083698988 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.083738089 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.083790064 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.083802938 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.083811045 CET49894443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.083817005 CET4434989413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.086751938 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.086802959 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.086915016 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.087090015 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.087106943 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.218600035 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.219252110 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.219261885 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.219799042 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.219805002 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.664362907 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.666949987 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.667023897 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.667079926 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.667099953 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.667119026 CET49895443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.667124987 CET4434989513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.669826984 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.669874907 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.670159101 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.670355082 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.670367956 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.691327095 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.691941023 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.691971064 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.692718983 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.692728043 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.864989042 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.865672112 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.865710974 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:44.866187096 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:44.866195917 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.142182112 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.145392895 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.145447016 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.145454884 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.145565033 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.145657063 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.145678997 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.145689011 CET49896443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.145694971 CET4434989613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.148639917 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.148685932 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.148886919 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.149194002 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.149208069 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.432678938 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.435749054 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.435797930 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.435858965 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.435866117 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.435875893 CET49897443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.435880899 CET4434989713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.438626051 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.438668966 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.438967943 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.439168930 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.439179897 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.548634052 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.549146891 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.549179077 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.549597979 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.549602985 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.885402918 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.886113882 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.886147022 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.886544943 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.886553049 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.986200094 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.988938093 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.989032030 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.989068031 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.989068031 CET49898443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.989089012 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.989098072 CET4434989813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.992428064 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.992474079 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:45.992610931 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.994199038 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:45.994214058 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.330801964 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.331034899 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.331091881 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.331221104 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.331242085 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.331254005 CET49899443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.331259966 CET4434989913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.334109068 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.334137917 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.334275961 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.334455013 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.334470987 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.403429031 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.404030085 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.404066086 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.404469013 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.404475927 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.851833105 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.854850054 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.854902983 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.854995966 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.887743950 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.887787104 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.887803078 CET49900443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.887810946 CET4434990013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.890908003 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.890965939 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:46.891238928 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.891387939 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:46.891405106 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.122797012 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.124459982 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.124501944 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.124927044 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.124934912 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.182394981 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.182873011 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.182895899 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.183414936 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.183423042 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.569562912 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.572359085 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.572457075 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.572494984 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.572511911 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.572523117 CET49901443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.572529078 CET4434990113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.575740099 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.575764894 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.575822115 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.575972080 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.575987101 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.619888067 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.622116089 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.622179031 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.622248888 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.622272968 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.622288942 CET49902443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.622294903 CET4434990213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.624900103 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.624943018 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.625102997 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.625261068 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.625273943 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.810743093 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.811233044 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.811258078 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:47.811765909 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:47.811770916 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.128987074 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.129492998 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.129522085 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.129965067 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.129970074 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.575491905 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.578761101 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.578835964 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.578869104 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.578916073 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.578988075 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.579013109 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.579029083 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.579050064 CET49904443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.579055071 CET4434990413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.582082987 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.582123995 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.582340002 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.582539082 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.582554102 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.676686049 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.677175045 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.677201986 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:48.677885056 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:48.677890062 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.005479097 CET4970580192.168.2.993.184.221.240
                              Nov 25, 2024 15:35:49.125864983 CET804970593.184.221.240192.168.2.9
                              Nov 25, 2024 15:35:49.125932932 CET4970580192.168.2.993.184.221.240
                              Nov 25, 2024 15:35:49.131409883 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.134603977 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.134743929 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.134743929 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.134783983 CET49905443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.134802103 CET4434990513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.137305021 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.137373924 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.137445927 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.137717009 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.137736082 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.408982038 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.409457922 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.409482002 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.409905910 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.409910917 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.593444109 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.593923092 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.593971014 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.594387054 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.594393015 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.709089041 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.709348917 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.709398985 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.709439039 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.709455967 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.709469080 CET49903443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.709475040 CET4434990313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.712186098 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.712208986 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.712275028 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.712505102 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.712517023 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.857356071 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.860112906 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.860240936 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.860311031 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.860332012 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.860344887 CET49907443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.860349894 CET4434990713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.862987995 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.863040924 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:49.863121033 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.863332987 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:49.863346100 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.099127054 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:35:50.099145889 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:35:50.491095066 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.491157055 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.491249084 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.491457939 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.491478920 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.491494894 CET49906443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.491503954 CET4434990613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.493547916 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.493895054 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.493937016 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.494221926 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.494250059 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.494303942 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.494626999 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.494645119 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.494997025 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:50.495002031 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:50.612682104 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:50.612730980 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:50.612801075 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:50.613158941 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:50.613172054 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:51.112484932 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.112519026 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.112569094 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.112585068 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.112620115 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.112893105 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.112911940 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.112922907 CET49908443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.112927914 CET4434990813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.114500999 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.114901066 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.114917994 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.115356922 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.115362883 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.116170883 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.116214037 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.116269112 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.116394997 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.116410017 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.568670988 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.571489096 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.571544886 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.571597099 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.571614027 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.571624994 CET49909443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.571631908 CET4434990913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.581731081 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.581763029 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:51.581815958 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.581995964 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:51.582010031 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.038399935 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.039036036 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.039069891 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.039506912 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.039515018 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.214319944 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.214796066 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.214827061 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.215332031 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.215337992 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.224148035 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.224500895 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.224529982 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.224914074 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.224919081 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.442773104 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:52.442903042 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:52.444288969 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:52.444299936 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:52.444586992 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:52.446280003 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:52.487361908 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:52.490276098 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.498501062 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.498614073 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.498708963 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.498708963 CET49910443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.498732090 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.498739958 CET4434991013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.501460075 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.501501083 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.501624107 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.501775026 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.501792908 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.652607918 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.654175997 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.654233932 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.654251099 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.654283047 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.654331923 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.654357910 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.654372931 CET49912443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.654378891 CET4434991213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.657258987 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.657289028 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.657368898 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.657541990 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.657582045 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.678622961 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.681648970 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.681710958 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.681741953 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.681759119 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.681770086 CET49911443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.681775093 CET4434991113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.684318066 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.684350014 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.684484005 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.684590101 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.684612036 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.900335073 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.900805950 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.900835991 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:52.901273966 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:52.901282072 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.166976929 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.167010069 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.167026043 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.167087078 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.167118073 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.167171001 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.208082914 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.208138943 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.208201885 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.208214045 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.208233118 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.208254099 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.208400965 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.208419085 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.208431005 CET49913443192.168.2.94.175.87.197
                              Nov 25, 2024 15:35:53.208436966 CET443499134.175.87.197192.168.2.9
                              Nov 25, 2024 15:35:53.306320906 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.316313982 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.316349030 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.316785097 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.316791058 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.354940891 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.357336044 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.357395887 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.357491970 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.357521057 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.357542038 CET49914443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.357547998 CET4434991413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.360552073 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.360626936 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.360694885 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.360939026 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.360955954 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.742774963 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.745752096 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.745803118 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.745827913 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.745863914 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.745925903 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.745945930 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.745961905 CET49915443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.745968103 CET4434991513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.748864889 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.748898983 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:53.748977900 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.749126911 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:53.749141932 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.227879047 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.228391886 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.228409052 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.229043007 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.229049921 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.440970898 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.441566944 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.441581964 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.442020893 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.442025900 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.533783913 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.534249067 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.534265041 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.534734964 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.534740925 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.685923100 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.689030886 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.689140081 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.689140081 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.689167976 CET49916443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.689188004 CET4434991613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.693649054 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.693691969 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.693839073 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.693989992 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.694001913 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.885814905 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.885966063 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.886006117 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.886017084 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.886046886 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.886090040 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.886207104 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.886218071 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.886230946 CET49917443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.886236906 CET4434991713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.889359951 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.889393091 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.889458895 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.889590979 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.889605045 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.988101959 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.991233110 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.991295099 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.991414070 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.991434097 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.991445065 CET49918443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.991451979 CET4434991813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.994621038 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.994652987 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:54.994847059 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.995024920 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:54.995038033 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.143635988 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.144140005 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.144170046 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.144598007 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.144604921 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.590672016 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.593832970 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.593878984 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.593894958 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.593943119 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.594002962 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.594026089 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.594041109 CET49919443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.594048023 CET4434991913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.596887112 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.596920013 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.597012043 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.597189903 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.597203016 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.604469061 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.604835033 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.604860067 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:55.605288982 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:55.605294943 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.065152884 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.068448067 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.068505049 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.068605900 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.068624020 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.068671942 CET49920443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.068676949 CET4434992013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.071140051 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.071183920 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.071257114 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.071414948 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.071428061 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.114753008 CET4975680192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:56.235080957 CET804975624.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:56.420001030 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.420475960 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.420501947 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.421025038 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.421030998 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.712611914 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.713572025 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.713609934 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.714010954 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.714018106 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.748907089 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.749522924 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.749567032 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.749890089 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.749897003 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.856012106 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.859282970 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.859335899 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.859343052 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.859395981 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.859467030 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.859488010 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.859499931 CET49921443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.859505892 CET4434992113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.862648964 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.862696886 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:56.862755060 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.862910032 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:56.862931013 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.147862911 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.151583910 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.151648045 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.151741982 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.151762009 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.151772976 CET49923443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.151778936 CET4434992313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.154719114 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.154759884 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.154850006 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.155035019 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.155047894 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.202445030 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.205987930 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.206063986 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.206124067 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.206146002 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.206167936 CET49922443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.206175089 CET4434992213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.209578037 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.209624052 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.209765911 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.210009098 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.210021019 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.316420078 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.316920042 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.316942930 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.317625046 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.317630053 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.333178997 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:35:57.453922987 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:35:57.752037048 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.755141973 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.755211115 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.758014917 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.758034945 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.758068085 CET49924443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.758074045 CET4434992413.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.760795116 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.760849953 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.760950089 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.761096954 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.761112928 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.812761068 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.813303947 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.813318014 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:57.813781977 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:57.813787937 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.250401974 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.250446081 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.250499010 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.250519991 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.250559092 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.250791073 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.250806093 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.250823975 CET49925443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.250829935 CET4434992513.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.253966093 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.253998041 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.254055977 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.254221916 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.254235029 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.591085911 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.591613054 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.591644049 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.592075109 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.592081070 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.945883036 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.946444988 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.946465015 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.946923971 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.946928978 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.995028973 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.997476101 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.997502089 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:58.997919083 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:58.997924089 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.039002895 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.041763067 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.041831017 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.041871071 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.041892052 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.041902065 CET49926443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.041908979 CET4434992613.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.044599056 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.044650078 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.044713974 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.044882059 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.044898033 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.416692019 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.417927980 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.418004990 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.418009996 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.418056011 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.418111086 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.418132067 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.418143034 CET49927443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.418148994 CET4434992713.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.421049118 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.421103001 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.421190977 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.421394110 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.421415091 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.458760977 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.458858013 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.459058046 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.459098101 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.459117889 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.459130049 CET49928443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.459136009 CET4434992813.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.461824894 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.461858988 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.461924076 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.462078094 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.462085962 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.595113039 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.595884085 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.595916986 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:35:59.596231937 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:35:59.596237898 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.044069052 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.047418118 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.047493935 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.047574997 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.047574997 CET49929443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.047604084 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.047615051 CET4434992913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.050592899 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.050622940 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.050740957 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.050894022 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.050911903 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.072933912 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.073426962 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.073466063 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.073877096 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.073883057 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.620512009 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.620650053 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.620702982 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.620836020 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.620858908 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.620872021 CET49930443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.620877981 CET4434993013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.623995066 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.624053955 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.624171019 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.624355078 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.624372959 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.833580971 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.834182024 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.834213018 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:00.834640026 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:00.834645987 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.156697989 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.157674074 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.157675028 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.157717943 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.157732010 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.253532887 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.255089045 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.255089045 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.255109072 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.255122900 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.289232969 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.289284945 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.289349079 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.289583921 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.289583921 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.292443037 CET49931443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.292445898 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.292480946 CET4434993113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.292510033 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.292752028 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.292752028 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.292789936 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.592708111 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.595735073 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.595900059 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.595900059 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.597076893 CET49932443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.597110987 CET4434993213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.599199057 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.599255085 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.599492073 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.599492073 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.599539042 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.697941065 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.702995062 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.703075886 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.703092098 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.703198910 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.703198910 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.703324080 CET49933443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.703337908 CET4434993313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.706190109 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.706254959 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.706454039 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.706454039 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.706491947 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.961766005 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.962275028 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.962307930 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:01.962789059 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:01.962799072 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.406647921 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.410052061 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.410054922 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.410120964 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.410286903 CET49934443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.410303116 CET4434993413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.410552025 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.410577059 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.411034107 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.411040068 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.413683891 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.413726091 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.413796902 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.413974047 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.413988113 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.847430944 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.850605965 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.850722075 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.850763083 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.850763083 CET49936443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.850786924 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.850797892 CET4434993613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.853329897 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.853370905 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:02.853460073 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.853688955 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:02.853699923 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.016726017 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.017263889 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.017282963 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.017803907 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.017808914 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.455863953 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.455941916 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.456007957 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.456279039 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.456298113 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.456310034 CET49937443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.456315994 CET4434993713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.459295034 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.459348917 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.459436893 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.459610939 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.459623098 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.465289116 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.465703011 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.465719938 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.466128111 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.466133118 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.504441977 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.504817963 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.504832983 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.505347967 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.505353928 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.932014942 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.935127974 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.935199022 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.935292959 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.935292959 CET49938443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.935309887 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.935324907 CET4434993813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.937957048 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.937988997 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.938081026 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.938245058 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.938260078 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.958122969 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.958220959 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.958319902 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.958456993 CET49939443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.958467960 CET4434993913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.967000961 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.967027903 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:03.967107058 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.967535019 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:03.967545986 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.262089014 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.262609959 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.262625933 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.263083935 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.263088942 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.642576933 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.643100977 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.643110037 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.643687010 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.643702984 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.726811886 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.729793072 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.729852915 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.729926109 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.729950905 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.729965925 CET49940443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.729974985 CET4434994013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.732825041 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.732867002 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.732923985 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.733109951 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:04.733120918 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:04.850317001 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:04.850347042 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:04.850440025 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:04.850684881 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:04.850693941 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:05.097754002 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.102844954 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.102921009 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.103084087 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.103084087 CET49941443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.103111029 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.103118896 CET4434994113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.105777025 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.105804920 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.105868101 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.106013060 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.106024981 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.273794889 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.274425983 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.274458885 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.274815083 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.274823904 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.617317915 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:36:05.617487907 CET44349732172.217.17.67192.168.2.9
                              Nov 25, 2024 15:36:05.617566109 CET49732443192.168.2.9172.217.17.67
                              Nov 25, 2024 15:36:05.719384909 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.721631050 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.722121000 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.722135067 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.722162008 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.722208977 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.722282887 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.722343922 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.722343922 CET49942443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.722369909 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.722384930 CET4434994213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.722635031 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.722640991 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.725240946 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.725291967 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.725353956 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.725498915 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.725518942 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.758291006 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.758759022 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.758797884 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:05.759066105 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:05.759072065 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.167696953 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.171159983 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.171221018 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.171344995 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.171367884 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.171380997 CET49943443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.171386957 CET4434994313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.174015999 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.174053907 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.174117088 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.174278975 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.174290895 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.204813957 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.208689928 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.208746910 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.209489107 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.209505081 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.209522963 CET49944443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.209528923 CET4434994413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.212214947 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.212260962 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.212318897 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.212482929 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.212495089 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.543876886 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:06.544138908 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:06.544152975 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:06.544864893 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:06.545341969 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:06.545437098 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:06.585238934 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:06.608836889 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.609298944 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.609318972 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.609750986 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.609755039 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.830622911 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.831160069 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.831196070 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:06.831614971 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:06.831619978 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.068450928 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.071439981 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.071634054 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.071670055 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.071670055 CET49945443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.071687937 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.071697950 CET4434994513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.074451923 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.074493885 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.074558020 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.074690104 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.074697018 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.269875050 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.269907951 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.270016909 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.270036936 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.270313025 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.270320892 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.270333052 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.270478010 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.270507097 CET4434994713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.270562887 CET49947443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.273261070 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.273292065 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.273386955 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.273593903 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.273603916 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.578330994 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.579039097 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.579065084 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:07.579504967 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:07.579509974 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.262741089 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263037920 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263047934 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263096094 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263108969 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.263153076 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.263305902 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.263328075 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263344049 CET49948443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.263350010 CET4434994813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263477087 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.263494968 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.263937950 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.263943911 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.266135931 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.266165018 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.266237974 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.266427040 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.266437054 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.273504019 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.273945093 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.273957968 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.274374962 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.274379015 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.698064089 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.701976061 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.702024937 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.702032089 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.702084064 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.702169895 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.702194929 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.702208996 CET49949443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.702214003 CET4434994913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.705108881 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.705151081 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.705218077 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.705400944 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.705420971 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.718158007 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.721096992 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.721220016 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.721292019 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.721309900 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.721354961 CET49950443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.721362114 CET4434995013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.724175930 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.724217892 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.724284887 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.724411964 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.724426985 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.801820993 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.802292109 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.802328110 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:08.802966118 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:08.802972078 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.121767044 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.122289896 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.122311115 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.122739077 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.122750998 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.244528055 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.247674942 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.247723103 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.247725964 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.247769117 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.247837067 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.247859001 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.247869015 CET49951443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.247874022 CET4434995113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.251060009 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.251102924 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.251332998 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.251519918 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.251538038 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.575598001 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.578739882 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.578850031 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.578880072 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.578880072 CET49952443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.578895092 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.578907967 CET4434995213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.582076073 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.582113981 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:09.582237959 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.582343102 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:09.582349062 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.118159056 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.118743896 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.118760109 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.119349003 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.119358063 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.440676928 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.441565990 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.441581011 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.442121983 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.442126989 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.572499037 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.572526932 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.572587013 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.572619915 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.572808981 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.572808981 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.572822094 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.573016882 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.573049068 CET4434995313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.573087931 CET49953443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.576890945 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.576920033 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.576982021 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.577135086 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.577145100 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.593079090 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.593667984 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.593707085 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.594394922 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.594400883 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.879924059 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.884368896 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.884426117 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.884443045 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.884522915 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.884555101 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.884555101 CET49954443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.884573936 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.884587049 CET4434995413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.887573957 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.887620926 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:10.887686014 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.888051987 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:10.888076067 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.049520016 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.052264929 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.052320004 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.052337885 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.052375078 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.052474022 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.052474022 CET49955443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.052499056 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.052511930 CET4434995513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.055078983 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.055128098 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.055285931 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.055454969 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.055470943 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.105052948 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.105869055 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.105887890 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.106416941 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.106424093 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.443145990 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.443743944 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.443768024 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.444282055 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.444295883 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.562567949 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.566169977 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.566235065 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.566272974 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.566287041 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.566298008 CET49956443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.566303968 CET4434995613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.569616079 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.569669008 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.569742918 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.569900036 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.569915056 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.616590023 CET4975680192.168.2.924.199.99.22
                              Nov 25, 2024 15:36:11.877526999 CET804975624.199.99.22192.168.2.9
                              Nov 25, 2024 15:36:11.879709005 CET4975680192.168.2.924.199.99.22
                              Nov 25, 2024 15:36:11.904658079 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.904917002 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.904984951 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.905050993 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.905071020 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.905083895 CET49957443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.905090094 CET4434995713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.907923937 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.907959938 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:11.908046961 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.908220053 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:11.908232927 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.429541111 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.430103064 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.430133104 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.430655956 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.430661917 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.618933916 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.619462013 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.619491100 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.620028019 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.620034933 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.791569948 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.792068005 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.792083979 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.792526007 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.792531013 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.907388926 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.910418034 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.910479069 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.910598040 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.910619020 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.910634041 CET49958443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.910640001 CET4434995813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.921228886 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.921284914 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:12.921338081 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.921499014 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:12.921515942 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.074995995 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.078649044 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.078711033 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.078852892 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.078852892 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.079077005 CET49959443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.079096079 CET4434995913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.081753969 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.081799030 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.081965923 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.082119942 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.082139969 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.249036074 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.253243923 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.253375053 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.253375053 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.254910946 CET49960443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.254935980 CET4434996013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.257088900 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.257143021 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.261359930 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.261359930 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.261419058 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.426326990 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.427475929 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.427475929 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:13.427504063 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:13.427512884 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.073147058 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.073662043 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.073678970 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.074116945 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.074121952 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.281615019 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.286384106 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.286436081 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.286451101 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.286465883 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.286535025 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.286858082 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.286874056 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.286886930 CET49961443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.286891937 CET4434996113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.291249990 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.291296005 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.291358948 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.291699886 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.291713953 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.553256989 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.557287931 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.557343006 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.557390928 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.557413101 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.557425976 CET49962443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.557432890 CET4434996213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.560385942 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.560399055 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.560465097 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.560617924 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.560627937 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.742458105 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.743076086 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.743108034 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.743562937 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.743576050 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.829826117 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.830280066 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.830288887 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:14.830734968 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:14.830739975 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.013225079 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.013950109 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.013992071 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.014427900 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.014436007 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.208724976 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.212177038 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.212225914 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.212292910 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.212367058 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.212389946 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.212403059 CET49963443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.212410927 CET4434996313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.215543032 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.215579987 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.215709925 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.215893984 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.215909004 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.289098978 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.292401075 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.292500973 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.292593956 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.292610884 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.292625904 CET49964443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.292632103 CET4434996413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.295737982 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.295792103 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.295850992 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.296019077 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.296037912 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.617767096 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.620331049 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.620502949 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.620546103 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.620569944 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.620582104 CET49965443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.620588064 CET4434996513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.623436928 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.623486042 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:15.623572111 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.623713970 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:15.623730898 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.106429100 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.106937885 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.106982946 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.107414007 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.107423067 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.237951040 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:16.238029957 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:16.238157988 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:16.522759914 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.523297071 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.523310900 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.523792028 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.523796082 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.628104925 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.631803989 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.631865978 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.631917000 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.631934881 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.631946087 CET49966443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.631952047 CET4434996613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.634946108 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.634989977 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.635052919 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.635222912 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:16.635234118 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:16.997809887 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.001113892 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.004821062 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.005100965 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.005110979 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.005141020 CET49967443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.005146027 CET4434996713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.007868052 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.007884979 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.007952929 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.008120060 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.008131027 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.173703909 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.174371958 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.174396038 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.174830914 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.174844980 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.177329063 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.177623987 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.177653074 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.177972078 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.177980900 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.327413082 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:36:17.327567101 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:36:17.444169998 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.445607901 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.445627928 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.446093082 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.446106911 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.615906954 CET4975580192.168.2.924.199.99.22
                              Nov 25, 2024 15:36:17.615952015 CET49946443192.168.2.9142.250.181.68
                              Nov 25, 2024 15:36:17.615983009 CET44349946142.250.181.68192.168.2.9
                              Nov 25, 2024 15:36:17.648689985 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.651873112 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.651972055 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.652007103 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.652024031 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.652038097 CET49968443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.652045012 CET4434996813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.654958010 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.654998064 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.655062914 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.655214071 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.655227900 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.669585943 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.673444033 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.673497915 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.673513889 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.673600912 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.673605919 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.673626900 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.673641920 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.673641920 CET49969443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.673651934 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.673659086 CET4434996913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.676229000 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.676270962 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.676337004 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.676445961 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.676457882 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.745774031 CET804975524.199.99.22192.168.2.9
                              Nov 25, 2024 15:36:17.925111055 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.928472042 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.928572893 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.928622007 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.928622007 CET49970443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.928642988 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.928653002 CET4434997013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.931890965 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.931943893 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:17.932029009 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.932219028 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:17.932235003 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:18.544878960 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:18.546437025 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:18.546466112 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:18.547116995 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:18.547122002 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:18.863027096 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:18.863800049 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:18.863826036 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:18.864645004 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:18.864653111 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.035506010 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.039047003 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.039113045 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.039146900 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.039252043 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.039334059 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.039334059 CET49971443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.039356947 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.039369106 CET4434997113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.044287920 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.044342995 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.044478893 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.044583082 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.044594049 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.343041897 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.346368074 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.349214077 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.349214077 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.350784063 CET49972443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.350805998 CET4434997213.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.352370977 CET49977443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.352420092 CET4434997713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.352677107 CET49977443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.352776051 CET49977443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.352792025 CET4434997713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.456008911 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.456763029 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.456792116 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.457098007 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.457103968 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.530596972 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.533478975 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.533479929 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.533500910 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.533516884 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.912545919 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.915807962 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.915930986 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.915930986 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.915998936 CET49974443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.916021109 CET4434997413.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.919198036 CET49978443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.919243097 CET4434997813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.919399023 CET49978443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.919481993 CET49978443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.919492960 CET4434997813.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.964521885 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.965110064 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.965141058 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:19.965468884 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:19.965476990 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.036773920 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.040103912 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.040168047 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.040196896 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.040232897 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.040397882 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.040397882 CET49973443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.040415049 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.040426970 CET4434997313.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.044656992 CET49979443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.044698000 CET4434997913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.045136929 CET49979443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.045136929 CET49979443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.045170069 CET4434997913.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.459291935 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.459331989 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.459376097 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.459391117 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.459429026 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.459640026 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.459661961 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.459676027 CET49975443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.459682941 CET4434997513.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.462955952 CET49980443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.463002920 CET4434998013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.463646889 CET49980443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.463646889 CET49980443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.463682890 CET4434998013.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.803705931 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.804193974 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.804214954 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:20.804750919 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:20.804755926 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.236865044 CET4434997713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.237349033 CET49977443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.237370014 CET4434997713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.237865925 CET49977443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.237876892 CET4434997713.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.254803896 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.259073973 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.259128094 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.259174109 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.259185076 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.259193897 CET49976443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.259198904 CET4434997613.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.261876106 CET49981443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.261919975 CET4434998113.107.246.63192.168.2.9
                              Nov 25, 2024 15:36:21.261981964 CET49981443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.262136936 CET49981443192.168.2.913.107.246.63
                              Nov 25, 2024 15:36:21.262166977 CET4434998113.107.246.63192.168.2.9
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 25, 2024 15:35:01.123359919 CET53640011.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:01.142888069 CET53505971.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:02.917531967 CET6327353192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:02.917839050 CET5886553192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:03.285187960 CET53588651.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:03.286036968 CET53632731.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:03.939487934 CET53603141.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:04.789108992 CET5632153192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:04.789285898 CET5444153192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:04.928253889 CET53563211.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:04.928642035 CET53544411.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:06.024251938 CET5477653192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:06.024405003 CET6185353192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:06.161937952 CET53547761.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:06.260850906 CET53618531.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:09.453042030 CET6200753192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:09.453329086 CET6282153192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:10.467164040 CET6074553192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:10.467561960 CET6209153192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:10.930908918 CET53607451.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:10.930933952 CET53620071.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:10.931679010 CET53620911.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:10.931895971 CET53628211.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:12.328083038 CET5558653192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:12.328566074 CET5634753192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:12.473521948 CET53563471.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:12.476629972 CET53555861.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:15.528768063 CET53649451.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:17.963996887 CET5879253192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:17.964143991 CET5483453192.168.2.91.1.1.1
                              Nov 25, 2024 15:35:18.118417025 CET53548341.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:18.119178057 CET53587921.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:20.867248058 CET53534961.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:22.589551926 CET53504741.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:39.831099987 CET53536871.1.1.1192.168.2.9
                              Nov 25, 2024 15:35:47.458142042 CET138138192.168.2.9192.168.2.255
                              Nov 25, 2024 15:36:00.599098921 CET53574571.1.1.1192.168.2.9
                              Nov 25, 2024 15:36:02.345120907 CET53588511.1.1.1192.168.2.9
                              TimestampSource IPDest IPChecksumCodeType
                              Nov 25, 2024 15:35:06.260932922 CET192.168.2.91.1.1.1c224(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Nov 25, 2024 15:35:02.917531967 CET192.168.2.91.1.1.10x16aaStandard query (0)google.ptA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:02.917839050 CET192.168.2.91.1.1.10x1babStandard query (0)google.pt65IN (0x0001)false
                              Nov 25, 2024 15:35:04.789108992 CET192.168.2.91.1.1.10x4042Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:04.789285898 CET192.168.2.91.1.1.10xa805Standard query (0)www.google.com65IN (0x0001)false
                              Nov 25, 2024 15:35:06.024251938 CET192.168.2.91.1.1.10x94f2Standard query (0)www.google.ptA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:06.024405003 CET192.168.2.91.1.1.10xe53fStandard query (0)www.google.pt65IN (0x0001)false
                              Nov 25, 2024 15:35:09.453042030 CET192.168.2.91.1.1.10x1088Standard query (0)web.authe.netA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:09.453329086 CET192.168.2.91.1.1.10x6738Standard query (0)web.authe.net65IN (0x0001)false
                              Nov 25, 2024 15:35:10.467164040 CET192.168.2.91.1.1.10x6feeStandard query (0)web.authe.netA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:10.467561960 CET192.168.2.91.1.1.10x6a19Standard query (0)web.authe.net65IN (0x0001)false
                              Nov 25, 2024 15:35:12.328083038 CET192.168.2.91.1.1.10x8011Standard query (0)web.authe.netA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:12.328566074 CET192.168.2.91.1.1.10xb5f1Standard query (0)web.authe.net65IN (0x0001)false
                              Nov 25, 2024 15:35:17.963996887 CET192.168.2.91.1.1.10x37f5Standard query (0)web.authe.netA (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:17.964143991 CET192.168.2.91.1.1.10x209bStandard query (0)web.authe.net65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Nov 25, 2024 15:34:51.242357016 CET1.1.1.1192.168.2.90x331cNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Nov 25, 2024 15:34:51.242357016 CET1.1.1.1192.168.2.90x331cNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:03.286036968 CET1.1.1.1192.168.2.90x16aaNo error (0)google.pt172.217.17.67A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:04.928253889 CET1.1.1.1192.168.2.90x4042No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:04.928642035 CET1.1.1.1192.168.2.90xa805No error (0)www.google.com65IN (0x0001)false
                              Nov 25, 2024 15:35:06.161937952 CET1.1.1.1192.168.2.90x94f2No error (0)www.google.pt172.217.19.195A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:10.930908918 CET1.1.1.1192.168.2.90x6feeNo error (0)web.authe.net24.199.99.22A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:10.930933952 CET1.1.1.1192.168.2.90x1088No error (0)web.authe.net24.199.99.22A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:12.476629972 CET1.1.1.1192.168.2.90x8011No error (0)web.authe.net24.199.99.22A (IP address)IN (0x0001)false
                              Nov 25, 2024 15:35:18.119178057 CET1.1.1.1192.168.2.90x37f5No error (0)web.authe.net24.199.99.22A (IP address)IN (0x0001)false
                              • otelrules.azureedge.net
                              • google.pt
                              • www.google.pt
                              • fs.microsoft.com
                              • slscr.update.microsoft.com
                              • web.authe.net
                              • https:
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.94975524.199.99.22801696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Nov 25, 2024 15:35:11.054383039 CET428OUTGET / HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Nov 25, 2024 15:35:11.414174080 CET428OUTGET / HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Nov 25, 2024 15:35:12.324770927 CET352INHTTP/1.1 301 Moved Permanently
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:12 GMT
                              Content-Type: text/html
                              Content-Length: 162
                              Connection: keep-alive
                              Location: https://web.authe.net/
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                              Nov 25, 2024 15:35:57.333178997 CET6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.94975624.199.99.22801696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Nov 25, 2024 15:35:56.114753008 CET6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination Port
                              0192.168.2.94970613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:53 UTC471INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:53 GMT
                              Content-Type: text/plain
                              Content-Length: 218853
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public
                              Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                              ETag: "0x8DD0BB889D4282C"
                              x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143453Z-178bfbc474bmqmgjhC1NYCy16c00000007mg00000000g91a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:53 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                              2024-11-25 14:34:53 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                              2024-11-25 14:34:53 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                              2024-11-25 14:34:53 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                              2024-11-25 14:34:54 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                              2024-11-25 14:34:54 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                              2024-11-25 14:34:54 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                              2024-11-25 14:34:54 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                              2024-11-25 14:34:54 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                              2024-11-25 14:34:54 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              1192.168.2.94970813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:56 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:57 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:56 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB56D3AFB"
                              x-ms-request-id: 2eed8dc4-701e-0098-0dc6-3e395f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143456Z-178bfbc474bwlrhlhC1NYCy3kg00000007qg000000000zpq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              2192.168.2.94971013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:57 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:56 GMT
                              Content-Type: text/xml
                              Content-Length: 450
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                              ETag: "0x8DC582BD4C869AE"
                              x-ms-request-id: eed78853-a01e-0070-6be3-3e573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143456Z-15b8b599d88hr8sfhC1TEBbca400000006000000000077sq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:57 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                              Session IDSource IPSource PortDestination IPDestination Port
                              3192.168.2.94970713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:56 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:56 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:56 GMT
                              Content-Type: text/xml
                              Content-Length: 3788
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC2126A6"
                              x-ms-request-id: eb308b45-001e-0046-7bfc-3dda4b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143456Z-178bfbc474bfw4gbhC1NYCunf400000007fg00000000p6xu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.94970913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:56 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:56 GMT
                              Content-Type: text/xml
                              Content-Length: 2980
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143456Z-15b8b599d885ffrhhC1TEBtuv0000000063000000000g10b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.94971113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:57 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:56 GMT
                              Content-Type: text/xml
                              Content-Length: 2160
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA3B95D81"
                              x-ms-request-id: 12c25404-a01e-0070-5667-3d573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143456Z-15b8b599d88phfhnhC1TEBr51n000000063000000000mcmx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:57 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.94971613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:59 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:59 GMT
                              Content-Type: text/xml
                              Content-Length: 467
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6C038BC"
                              x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143459Z-174c587ffdfb74xqhC1TEBhabc00000005z000000000rbvd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.94971413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:59 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:59 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                              ETag: "0x8DC582B9964B277"
                              x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143459Z-15b8b599d882zv28hC1TEBdchn00000005x000000000funy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192.168.2.94971513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:59 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:59 GMT
                              Content-Type: text/xml
                              Content-Length: 632
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6E3779E"
                              x-ms-request-id: dbeb181e-a01e-0050-28df-3ddb6e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143459Z-15b8b599d88tr2flhC1TEB5gk4000000066000000000c0rn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192.168.2.94971213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:59 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:59 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                              ETag: "0x8DC582BB10C598B"
                              x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143459Z-174c587ffdfb5q56hC1TEB04kg00000005y000000000ke35
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192.168.2.94971313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:34:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:34:59 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:34:59 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                              ETag: "0x8DC582B9F6F3512"
                              x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143459Z-178bfbc474bwh9gmhC1NYCy3rs00000007s0000000003ysh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:34:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              11192.168.2.94971713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:01 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:02 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:02 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBAD04B7B"
                              x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143502Z-15b8b599d882zv28hC1TEBdchn00000005z000000000ayv6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              12192.168.2.94971813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:02 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:02 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                              ETag: "0x8DC582B9018290B"
                              x-ms-request-id: eb93f719-b01e-0098-406c-3dcead000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143502Z-15b8b599d88z9sc7hC1TEBkr4w000000067g000000007r0z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              13192.168.2.94972013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:03 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:02 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                              ETag: "0x8DC582B9698189B"
                              x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143502Z-178bfbc474b9fdhphC1NYCac0n00000007d000000000mdvr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              14192.168.2.94971913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:03 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:02 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB344914B"
                              x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143502Z-174c587ffdfp4vpjhC1TEBybqw000000061g00000000fywn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              15192.168.2.94972113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:03 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:02 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                              ETag: "0x8DC582BA310DA18"
                              x-ms-request-id: b101f067-f01e-0020-26b7-3e956b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143502Z-178bfbc474brk967hC1NYCfu6000000007eg0000000062r2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              16192.168.2.94972713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:04 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:04 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA701121"
                              x-ms-request-id: 154b25de-a01e-006f-2503-3e13cd000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143504Z-178bfbc474bfw4gbhC1NYCunf400000007h000000000ky3z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              17192.168.2.94972813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:05 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:04 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA41997E3"
                              x-ms-request-id: 21648528-e01e-003c-794e-3cc70b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143504Z-178bfbc474bp8mkvhC1NYCzqnn00000007cg00000000fh74
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              18192.168.2.94972913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:05 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:04 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8CEAC16"
                              x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143504Z-174c587ffdfcj798hC1TEB9bq4000000068g000000008qhv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              19192.168.2.94973013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:05 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:05 GMT
                              Content-Type: text/xml
                              Content-Length: 464
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97FB6C3C"
                              x-ms-request-id: 3257ccc0-201e-005d-19b5-3eafb3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143505Z-178bfbc474btrnf9hC1NYCb80g00000007n000000000qrqr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:05 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.94973113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:05 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:05 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:05 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB7010D66"
                              x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143505Z-178bfbc474bmqmgjhC1NYCy16c00000007hg00000000nfrh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.949733172.217.17.674431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:05 UTC802OUTGET /amp/web.authe.net HTTP/1.1
                              Host: google.pt
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-25 14:35:06 UTC853INHTTP/1.1 301 Moved Permanently
                              Location: https://www.google.pt/amp/web.authe.net
                              Content-Type: text/html; charset=UTF-8
                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ORax7bXyNpGWyThmtG93_Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                              Permissions-Policy: unload=()
                              Date: Mon, 25 Nov 2024 14:35:05 GMT
                              Expires: Wed, 25 Dec 2024 14:35:05 GMT
                              Cache-Control: public, max-age=2592000
                              Server: gws
                              Content-Length: 236
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-11-25 14:35:06 UTC236INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 70 74 2f 61 6d 70 2f 77 65 62 2e 61 75 74 68 65 2e 6e 65 74 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.pt/amp/web.authe.net">here</A>.</BODY></HTML>


                              Session IDSource IPSource PortDestination IPDestination Port
                              22192.168.2.94973613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:06 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:06 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:06 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                              ETag: "0x8DC582B9748630E"
                              x-ms-request-id: c77577e7-501e-0078-0da6-3e06cf000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143506Z-15b8b599d88g5tp8hC1TEByx6w000000064g000000001sgq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.94973813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:06 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:07 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:07 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DACDF62"
                              x-ms-request-id: 7a05741d-701e-0021-0754-3c3d45000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143507Z-15b8b599d882hxlwhC1TEBfa5w00000005xg00000000ggx0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.94973913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:06 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:07 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:07 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                              ETag: "0x8DC582B9E8EE0F3"
                              x-ms-request-id: b12c7864-501e-007b-43bf-3e5ba2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143507Z-178bfbc474bscnbchC1NYCe7eg00000007v0000000001p4x
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.94974013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:07 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:07 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:07 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C8E04C8"
                              x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143507Z-178bfbc474bq2pr7hC1NYCkfgg00000007pg00000000gvyh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              26192.168.2.94974113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:07 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:07 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:07 GMT
                              Content-Type: text/xml
                              Content-Length: 428
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC4F34CA"
                              x-ms-request-id: c569ec8c-a01e-003d-0e22-3d98d7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143507Z-178bfbc474bmqmgjhC1NYCy16c00000007k000000000maa5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:07 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.94974223.218.208.109443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-11-25 14:35:08 UTC478INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Server: Kestrel
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-eus-z1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-OSID: 2
                              X-CID: 2
                              X-CCC: GB
                              Cache-Control: public, max-age=68304
                              Date: Mon, 25 Nov 2024 14:35:07 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.949743172.217.19.1954431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:07 UTC806OUTGET /amp/web.authe.net HTTP/1.1
                              Host: www.google.pt
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIk6HLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-25 14:35:09 UTC1177INHTTP/1.1 302 Found
                              Location: http://web.authe.net
                              Cache-Control: private
                              X-Robots-Tag: noindex
                              Content-Type: text/html; charset=UTF-8
                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pQawM-tOIl2_T9OyuJkjOw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                              Permissions-Policy: unload=()
                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                              Date: Mon, 25 Nov 2024 14:35:08 GMT
                              Server: gws
                              Content-Length: 217
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              Set-Cookie: NID=519=f2cNXOFK0VSyhFBInLwEYsDWTKBuqNf7-TjaCz9tm9fdJ3g0qwNvhDZD8LJgalntRF_akTmTOr2LHjwuS5gBXAeW29uRrZN1ZjN2RTssHALCb_rpW2Nvl_6TMoof5G_9DAsDJ7-bm7YBOKZWsu9NSrUHYqfpOydo_t5RMKOsy8-nHFlEHgLh0RtwDea7Z8lGxaPEWA; expires=Tue, 27-May-2025 14:35:08 GMT; path=/; domain=.google.pt; Secure; HttpOnly; SameSite=none
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-11-25 14:35:09 UTC213INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 65 62 2e 61 75 74 68 65 2e 6e 65 74 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d
                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://web.authe.net">here</A>.</BODY></HTM
                              2024-11-25 14:35:09 UTC4INData Raw: 4c 3e 0d 0a
                              Data Ascii: L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              29192.168.2.94974413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:08 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:09 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:08 GMT
                              Content-Type: text/xml
                              Content-Length: 499
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                              ETag: "0x8DC582B98CEC9F6"
                              x-ms-request-id: 3eb19cd4-801e-00ac-194b-3cfd65000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143508Z-15b8b599d88f9wfchC1TEBm2kc000000068000000000651d
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:09 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              30192.168.2.94974613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:09 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:09 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:09 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5815C4C"
                              x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143509Z-174c587ffdf9xbcchC1TEBxkz400000005y000000000bvt1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              31192.168.2.94974513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:09 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:09 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:09 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B988EBD12"
                              x-ms-request-id: 47ff93a4-401e-0083-0f5d-3e075c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143509Z-174c587ffdfldtt2hC1TEBwv9c00000005xg00000000b4k1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              32192.168.2.94974713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:09 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:09 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:09 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB32BB5CB"
                              x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143509Z-174c587ffdfl22mzhC1TEBk40c000000063g00000000sfap
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.2.94974923.218.208.109443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-11-25 14:35:10 UTC534INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                              Cache-Control: public, max-age=68280
                              Date: Mon, 25 Nov 2024 14:35:09 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-11-25 14:35:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination Port
                              34192.168.2.94974813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:09 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:10 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:10 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8972972"
                              x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143510Z-178bfbc474b9xljthC1NYCtw9400000007fg00000000e04f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              35192.168.2.94975013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:11 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:11 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:11 GMT
                              Content-Type: text/xml
                              Content-Length: 420
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DAE3EC0"
                              x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143511Z-178bfbc474bbbqrhhC1NYCvw7400000007s000000000caay
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:11 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                              Session IDSource IPSource PortDestination IPDestination Port
                              36192.168.2.94975113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:11 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:12 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:11 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D43097E"
                              x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143511Z-178bfbc474brk967hC1NYCfu6000000007dg000000009gxh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              37192.168.2.94975313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:11 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:12 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:12 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                              ETag: "0x8DC582B92FCB436"
                              x-ms-request-id: 09788b64-001e-0046-6eb7-3eda4b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143512Z-178bfbc474bwlrhlhC1NYCy3kg00000007pg000000004up1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              38192.168.2.94975213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:12 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:12 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:12 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                              ETag: "0x8DC582BA909FA21"
                              x-ms-request-id: 5532245b-c01e-00ad-0e6f-3da2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143512Z-174c587ffdfb74xqhC1TEBhabc00000006500000000029nr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              39192.168.2.94975413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:12 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:12 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:12 GMT
                              Content-Type: text/xml
                              Content-Length: 423
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                              ETag: "0x8DC582BB7564CE8"
                              x-ms-request-id: 043e45ca-501e-0078-1031-3e06cf000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143512Z-178bfbc474brk967hC1NYCfu6000000007e00000000085eb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              40192.168.2.9497574.175.87.197443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=g4AMVdXEZm6Noem&MD=wwDXwtMO HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                              Host: slscr.update.microsoft.com
                              2024-11-25 14:35:14 UTC560INHTTP/1.1 200 OK
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Content-Type: application/octet-stream
                              Expires: -1
                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                              MS-CorrelationId: e588ae27-bed4-4dbf-9b6f-b0d33254c868
                              MS-RequestId: dc1f4a3c-14ab-4218-8865-a2bea3cca13e
                              MS-CV: fkigJlHQc06TNOx8.0
                              X-Microsoft-SLSClientCache: 2880
                              Content-Disposition: attachment; filename=environment.cab
                              X-Content-Type-Options: nosniff
                              Date: Mon, 25 Nov 2024 14:35:13 GMT
                              Connection: close
                              Content-Length: 24490
                              2024-11-25 14:35:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                              2024-11-25 14:35:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                              Session IDSource IPSource PortDestination IPDestination Port
                              41192.168.2.94975813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:14 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:13 GMT
                              Content-Type: text/xml
                              Content-Length: 478
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                              ETag: "0x8DC582B9B233827"
                              x-ms-request-id: c2388785-401e-0048-0e03-3e0409000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143513Z-178bfbc474bscnbchC1NYCe7eg00000007pg00000000hpgb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:14 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              42192.168.2.94975913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:13 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:14 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:14 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B95C61A3C"
                              x-ms-request-id: 33a5509c-101e-00a2-2819-3d9f2e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143514Z-178bfbc474bbcwv4hC1NYCypys00000007hg000000001yex
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              43192.168.2.94976324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:13 UTC656OUTGET / HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-25 14:35:14 UTC394INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Content-Length: 28465
                              Connection: close
                              X-Powered-By: PHP/8.3.13
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd; path=/
                              Vary: Accept-Encoding
                              X-Powered-By: PleskLin
                              2024-11-25 14:35:14 UTC15990INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 20 2d 20 42 72 61 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61
                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"> <title>Home - Brand</title> <link rel="stylesheet" href="assets/bootstrap/css/bootstra
                              2024-11-25 14:35:15 UTC12475INData Raw: 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 20 73 65 63 74 69 6f 6e 2d 68 65 61 64 69 6e 67 22 3e 43 6f 6e 74 61 63 74 20 55 73 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64 20 73 65 63 74 69 6f 6e 2d 73 75 62 68 65 61 64 69 6e 67 22 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74
                              Data Ascii: ner"> <div class="row"> <div class="col-lg-12 text-center"> <h2 class="text-uppercase section-heading">Contact Us</h2> <h3 class="text-muted section-subheading">Lorem ipsum dolor sit amet


                              Session IDSource IPSource PortDestination IPDestination Port
                              44192.168.2.94976113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:14 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:14 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:14 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                              ETag: "0x8DC582BB046B576"
                              x-ms-request-id: c30ad238-e01e-0051-4a01-3f84b2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143514Z-15b8b599d88m7pn7hC1TEB4axw0000000660000000004m3h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              45192.168.2.94976213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:14 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:14 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:14 GMT
                              Content-Type: text/xml
                              Content-Length: 400
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2D62837"
                              x-ms-request-id: a4295f9d-401e-008c-2e0a-3f86c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143514Z-15b8b599d88hr8sfhC1TEBbca400000005x000000000fu22
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:14 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              46192.168.2.94976413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:14 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:14 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:14 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7D702D0"
                              x-ms-request-id: c24f93c3-601e-00ab-62a8-3e66f4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143514Z-178bfbc474bw8bwphC1NYC38b400000007gg000000002s14
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              47192.168.2.94976513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:16 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:16 GMT
                              Content-Type: text/xml
                              Content-Length: 425
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BBA25094F"
                              x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143516Z-174c587ffdfcj798hC1TEB9bq4000000064g00000000rnea
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                              Session IDSource IPSource PortDestination IPDestination Port
                              48192.168.2.94976613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:16 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:16 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2BE84FD"
                              x-ms-request-id: 075488ae-001e-0065-2f1a-3e0b73000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143516Z-15b8b599d88l2dpthC1TEBmzr000000006200000000089y2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              49192.168.2.94976713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:17 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:16 GMT
                              Content-Type: text/xml
                              Content-Length: 448
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB389F49B"
                              x-ms-request-id: 2822332a-801e-002a-6c23-3d31dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143516Z-178bfbc474b7cbwqhC1NYC8z4n00000007c000000000pn2v
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:17 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                              Session IDSource IPSource PortDestination IPDestination Port
                              50192.168.2.94976813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:17 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:16 GMT
                              Content-Type: text/xml
                              Content-Length: 491
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B98B88612"
                              x-ms-request-id: 89d933d2-101e-0028-046e-3c8f64000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143516Z-174c587ffdf9xbcchC1TEBxkz400000005ug00000000qe1t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:17 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              51192.168.2.94977024.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:16 UTC609OUTGET /assets/bootstrap/css/bootstrap.min.css HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:17 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:17 GMT
                              Content-Type: text/css
                              Content-Length: 209628
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-332dc"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:17 UTC16130INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 34 30 30 2c 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4b 61 75 73 68 61 6e 2b 53 63 72 69 70 74 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 32 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72
                              Data Ascii: @import url(https://fonts.googleapis.com/css?family=Montserrat:400,700&display=swap);@import url(https://fonts.googleapis.com/css?family=Kaushan+Script&display=swap);/*! * Bootstrap v5.2.3 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstr
                              2024-11-25 14:35:17 UTC16384INData Raw: 2d 6c 67 2d 34 2c 2e 67 78 2d 6c 67 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 31 2e 35 72 65 6d 7d 2e 67 2d 6c 67 2d 34 2c 2e 67 79 2d 6c 67 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 31 2e 35 72 65 6d 7d 2e 67 2d 6c 67 2d 35 2c 2e 67 78 2d 6c 67 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 20 33 72 65 6d 7d 2e 67 2d 6c 67 2d 35 2c 2e 67 79 2d 6c 67 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 20 33 72 65 6d 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 78 6c 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 6c 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 6c 2d
                              Data Ascii: -lg-4,.gx-lg-4{--bs-gutter-x: 1.5rem}.g-lg-4,.gy-lg-4{--bs-gutter-y: 1.5rem}.g-lg-5,.gx-lg-5{--bs-gutter-x: 3rem}.g-lg-5,.gy-lg-5{--bs-gutter-y: 3rem}}@media(min-width: 1200px){.col-xl{flex:1 0 0%}.row-cols-xl-auto>*{flex:0 0 auto;width:auto}.row-cols-xl-
                              2024-11-25 14:35:17 UTC16384INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 25 32 39 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 20 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 20 2e 31 35 73 20 65 61
                              Data Ascii: ackground-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccircle r='3' fill='rgba%280, 0, 0, 0.25%29'/%3e%3c/svg%3e");background-position:left center;border-radius:2em;transition:background-position .15s ea
                              2024-11-25 14:35:17 UTC16384INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2b 2e 62 74 6e 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 62 6f 78 2d 73 68 61 64 6f 77 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2c 3a 6e 6f 74 28
                              Data Ascii: border-color:var(--bs-btn-hover-border-color);outline:0;box-shadow:var(--bs-btn-focus-box-shadow)}.btn-check:focus-visible+.btn{border-color:var(--bs-btn-hover-border-color);outline:0;box-shadow:var(--bs-btn-focus-box-shadow)}.btn-check:checked+.btn,:not(
                              2024-11-25 14:35:17 UTC16384INData Raw: 3a 6d 69 64 64 6c 65 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69
                              Data Ascii: :middle}.btn-group>.btn,.btn-group-vertical>.btn{position:relative;flex:1 1 auto}.btn-group>.btn-check:checked+.btn,.btn-group>.btn-check:focus+.btn,.btn-group>.btn:hover,.btn-group>.btn:focus,.btn-group>.btn:active,.btn-group>.btn.active,.btn-group-verti
                              2024-11-25 14:35:17 UTC16384INData Raw: 73 2d 63 61 72 64 2d 63 61 70 2d 62 67 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 69 6e 6e 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 20 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 69 6e 6e 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 20 30 20 30 7d 2e 63 61 72 64 2d 66 6f 6f 74 65 72 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 62 73 2d 63 61 72 64 2d 63 61 70 2d 70 61 64 64 69 6e 67 2d 79 29 20 76
                              Data Ascii: s-card-cap-bg);border-bottom:var(--bs-card-border-width) solid var(--bs-card-border-color)}.card-header:first-child{border-radius:var(--bs-card-inner-border-radius) var(--bs-card-inner-border-radius) 0 0}.card-footer{padding:var(--bs-card-cap-padding-y) v
                              2024-11-25 14:35:17 UTC16384INData Raw: 61 62 6c 65 64 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 64 69 73 61 62 6c 65 64 2d 62 67 29 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 7a 2d 69 6e 64 65 78 3a 32 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d
                              Data Ascii: abled,.list-group-item:disabled{color:var(--bs-list-group-disabled-color);pointer-events:none;background-color:var(--bs-list-group-disabled-bg)}.list-group-item.active{z-index:2;color:var(--bs-list-group-active-color);background-color:var(--bs-list-group-
                              2024-11-25 14:35:17 UTC16384INData Raw: 2d 6d 61 72 67 69 6e 3a 20 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 62 67 3a 20 23 30 30 30 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 77 69 64 74 68 3a 20 30 2e 38 72 65 6d 3b 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 68 65 69 67 68 74 3a 20 30 2e 34 72 65 6d 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 7a 69 6e 64 65 78 29 3b 64 69 73
                              Data Ascii: -margin: ;--bs-tooltip-font-size:0.875rem;--bs-tooltip-color: #fff;--bs-tooltip-bg: #000;--bs-tooltip-border-radius: 0.375rem;--bs-tooltip-opacity: 0.9;--bs-tooltip-arrow-width: 0.8rem;--bs-tooltip-arrow-height: 0.4rem;z-index:var(--bs-tooltip-zindex);dis
                              2024-11-25 14:35:17 UTC16384INData Raw: 76 61 73 2d 6d 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 7a 69 6e 64 65 78 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6c 6f 72 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a
                              Data Ascii: vas-md{position:fixed;bottom:0;z-index:var(--bs-offcanvas-zindex);display:flex;flex-direction:column;max-width:100%;color:var(--bs-offcanvas-color);visibility:hidden;background-color:var(--bs-offcanvas-bg);background-clip:padding-box;outline:0;transition:
                              2024-11-25 14:35:17 UTC16384INData Raw: 70 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 29 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 74 6f 70 2d 30 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 65 6e 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 29 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 65 6e 64 2d 30 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 20 21
                              Data Ascii: p:var(--bs-border-width) var(--bs-border-style) var(--bs-border-color) !important}.border-top-0{border-top:0 !important}.border-end{border-right:var(--bs-border-width) var(--bs-border-style) var(--bs-border-color) !important}.border-end-0{border-right:0 !


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              52192.168.2.94977124.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:16 UTC604OUTGET /assets/fonts/font-awesome.min.css HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:17 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:17 GMT
                              Content-Type: text/css
                              Content-Length: 31000
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-7918"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:17 UTC16132INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                              Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                              2024-11-25 14:35:17 UTC14868INData Raw: 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36
                              Data Ascii: a-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack-overflow:before{content:"\f16c"}.fa-instagram:before{content:"\f16


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              53192.168.2.94977224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:17 UTC593OUTGET /assets/bootstrap/js/bootstrap.min.js HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:17 UTC260INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:17 GMT
                              Content-Type: text/javascript
                              Content-Length: 80372
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-139f4"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:17 UTC16124INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                              Data Ascii: /*! * Bootstrap v5.2.3 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                              2024-11-25 14:35:17 UTC16384INData Raw: 2c 63 29 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6e 74 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6e 74 2c 63 2c 6c 29 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 72 28 65 74 29 7d 29 2c 69 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 29 2c 61 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 7d 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 6c 69 64 65 22 29 7d 5f 67 65 74 41 63 74 69 76 65 28 29 7b 72 65 74 75 72 6e 20 51 2e 66 69 6e 64 4f 6e 65 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 67 65 74 49 74 65
                              Data Ascii: ,c),s.classList.add(nt),i.classList.remove(nt,c,l),this._isSliding=!1,r(et)}),i,this._isAnimated()),a&&this.cycle()}_isAnimated(){return this._element.classList.contains("slide")}_getActive(){return Q.findOne(".active.carousel-item",this._element)}_getIte
                              2024-11-25 14:35:17 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 65 28 74 29 3d 3d 3d 68 7d 29 29 3a 79 74 2c 75 3d 64 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 30 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 28 75 3d 64 29 3b 76 61 72 20 66 3d 75 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 69 5d 3d 4c 65 28 74 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 73 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 6f 2c 70 61 64 64 69 6e 67 3a 72 7d 29 5b 56 74 28 69 29 5d 2c 65 7d 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 66 29 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74
                              Data Ascii: unction(t){return de(t)===h})):yt,u=d.filter((function(t){return c.indexOf(t)>=0}));0===u.length&&(u=d);var f=u.reduce((function(e,i){return e[i]=Le(t,{placement:i,boundary:s,rootBoundary:o,padding:r})[Vt(i)],e}),{});return Object.keys(f).sort((function(t
                              2024-11-25 14:35:17 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 62 69 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 76 69 7d 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 22 62 61 63 6b 64 72 6f 70 22 7d 73 68 6f 77 28 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 56 69 73 69 62 6c 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6d 28 74 29 3b 74 68 69 73 2e 5f 61 70 70 65 6e 64 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 26 26 64 28 65 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6d 69 29 2c 74 68 69 73 2e 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 28 28 29 3d 3e 7b
                              Data Ascii: ){return bi}static get DefaultType(){return vi}static get NAME(){return"backdrop"}show(t){if(!this._config.isVisible)return void m(t);this._append();const e=this._getElement();this._config.isAnimated&&d(e),e.classList.add(mi),this._emulateAnimation((()=>{
                              2024-11-25 14:35:17 UTC15096INData Raw: 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 54 65 6d 70 6c 61 74 65 46 61 63 74 6f 72 79 28 74 29 2e 74 6f 48 74 6d 6c 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 5a 69 2c 74 6e 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 60 62 73 2d 24 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 4e 41 4d 45 7d 2d 61 75 74 6f 60 29 3b 63 6f 6e 73 74 20 69 3d 28 74 3d 3e 7b 64 6f 7b 74 2b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 7d 77 68 69 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 3b 72 65 74 75 72 6e 20 74 7d 29 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 4e 41 4d
                              Data Ascii: const e=this._getTemplateFactory(t).toHtml();if(!e)return null;e.classList.remove(Zi,tn),e.classList.add(`bs-${this.constructor.NAME}-auto`);const i=(t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t})(this.constructor.NAM


                              Session IDSource IPSource PortDestination IPDestination Port
                              54192.168.2.94976913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:17 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:17 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:17 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                              ETag: "0x8DC582BAEA4B445"
                              x-ms-request-id: a6b1c0e3-801e-002a-1ea2-3e31dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143517Z-178bfbc474bpnd5vhC1NYC4vr400000007h000000000gss3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              55192.168.2.94977513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:18 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:18 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:18 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989EE75B"
                              x-ms-request-id: 79b51860-701e-0021-623a-3c3d45000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143518Z-174c587ffdftv9hphC1TEBm29w00000005xg00000000pf34
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              56192.168.2.94977613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:18 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:18 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:18 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143518Z-174c587ffdf9xbcchC1TEBxkz400000005z0000000007qfx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              57192.168.2.94977813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:18 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:19 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C710B28"
                              x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143519Z-178bfbc474bscnbchC1NYCe7eg00000007sg000000009s9v
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              58192.168.2.94977713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:18 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:19 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97E6FCDD"
                              x-ms-request-id: 732016c8-001e-000b-7fb8-3e15a7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143519Z-178bfbc474b9fdhphC1NYCac0n00000007gg00000000cp52
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              59192.168.2.94977913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:19 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                              ETag: "0x8DC582BA54DCC28"
                              x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143519Z-174c587ffdfp4vpjhC1TEBybqw00000006500000000028an
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              60192.168.2.94978024.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC641OUTGET /assets/img/header-bg.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:19 UTC256INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: image/jpeg
                              Content-Length: 148216
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-242f8"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:19 UTC16128INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 e2 07 6c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe 33 b0 8a d4 94 24 02 24
                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222l3$$
                              2024-11-25 14:35:20 UTC16384INData Raw: 04 78 b5 3e 5e da 8d 11 19 10 2a c0 90 91 08 98 4c 2f 42 3a 46 40 d9 19 0a 04 f6 65 f4 33 7a c6 94 11 21 21 88 4c 99 b3 27 0d 4f 8f a9 c6 d8 a2 2a 48 8a 23 34 8c 54 43 54 15 0c 7a 0f a9 97 a3 37 6b a8 88 29 8c d3 1a 02 33 5a 03 29 e3 d4 f8 9b 64 c2 22 b2 7d ee 3b f6 1b 21 31 4c 54 c2 15 40 54 10 10 19 4e 55 ca cf 2d 71 af a5 8b a3 27 9b 53 c7 5c 42 b0 75 cd ed 9b e5 e9 9f a1 97 be 11 84 55 20 21 01 39 d8 19 33 5c 4f 2d 07 96 cd 2f 68 c9 ea 8f a1 97 45 d4 68 88 41 54 c1 54 51 a1 5c a0 25 41 93 44 60 00 a8 32 9b 5c 26 0c 56 4e 55 93 26 40 e7 5c cd 08 1a 93 f4 5c f4 ae 40 8d 10 98 24 57 36 6a 50 4c 56 52 20 34 64 84 f4 4a 19 21 12 01 20 12 32 72 b3 c7 67 ce da 35 00 90 d1 15 73 21 11 22 13 09 95 e8 30 56 a0 12 23 35 93 71 ec 8f a1 9b d6 54 81 36 a0 80 1b 82
                              Data Ascii: x>^*L/B:F@e3z!!L'O*H#4TCTz7k)3Z)d"};!1LT@TNU-q'S\BuU !93\O-/hEhATTQ\%AD`2\&VNU&@\\@$W6jPLVR 4dJ! 2rg5s!"0V#5qT6
                              2024-11-25 14:35:20 UTC16384INData Raw: 9f 8a 55 f6 ef 75 f1 c6 89 b5 c2 7f 9b ba 70 fa 0e ca 73 70 bc 85 ee e1 7e 69 d1 7c 60 10 f3 ef 60 81 81 9e ca 3f 0c de eb e5 5a bc 59 13 75 e8 91 16 6d 4c e1 19 26 ba 5b 36 04 8c 51 b0 60 5b 27 b2 87 0b da 03 7b 85 b2 36 78 d4 5f 62 90 93 d8 05 24 45 bb 8f 68 47 6d bc 2d 69 40 dd b2 0d 8c cb 93 88 31 89 1f 16 01 07 5f 65 bf f8 a0 2c f6 1e 33 50 d0 d9 cf b9 57 4e 6e 31 f4 53 df 0f 84 64 8b ac e2 7f d3 8a b5 24 ec 81 eb be 67 5c 3d 20 74 57 54 37 de cb c6 7d 10 a4 0a d0 56 82 9a 9f 4c d6 a7 d3 b9 e5 3b 88 f2 cd 12 72 51 02 f1 03 b8 53 67 11 69 89 c7 cd b1 db b2 db 6e 04 3f c6 30 9a df 7a 8b ea 98 31 d1 4f 94 c1 77 ee a7 cd a4 33 d1 cf e2 94 30 fd cc f9 51 fd db 8e 37 a6 f1 10 c7 47 79 38 a8 0f e0 90 33 bd 36 63 f7 44 c6 69 b9 d8 bb bc af 77 61 c6 ce 6a 65
                              Data Ascii: Uupsp~i|``?ZYumL&[6Q`['{6x_b$EhGm-i@1_e,3PWNn1Sd$g\= tWT7}VL;rQSgin?0z1Ow30Q7Gy836cDiwaje
                              2024-11-25 14:35:20 UTC16384INData Raw: 1d 17 63 91 e3 0e 0c d9 e6 86 c6 c9 a4 f5 72 cd 9e ea fd 52 6c 75 63 76 d6 2a 47 c6 6a c7 47 47 73 59 b1 73 4c 8f 15 d7 46 7a 93 6b 5d c8 50 42 b2 46 c9 47 04 f7 35 63 13 f8 c7 57 5d ab 4d 55 ea 9c 13 54 e0 36 ee fe 8f bf e4 f4 3d 4f 51 ea 3d 47 a8 f5 47 aa 27 d9 13 f0 4b c1 2f 16 01 f4 fa 25 c7 e5 5e 48 b1 aa 4d 1e a9 a9 aa fd c8 a2 a2 3c d6 6c 55 87 4d 5d 1f 93 d8 e8 c9 ab a4 7c 88 5f 80 dd 83 1a 98 0f 74 d8 66 8a ce 2e 76 31 8f 74 4c 53 91 08 81 59 04 57 47 26 2b 85 64 62 f8 e9 a6 28 a8 96 68 d9 ae f4 67 03 54 8b f0 48 e2 8d db 8a 66 d6 45 12 31 4f 07 ee 62 bb 2b f5 73 b6 2d 2a ab d6 c5 b3 71 55 58 8f 76 b8 b1 3e 87 c3 e2 7a 31 0f 6a b9 31 44 8e 47 44 73 46 40 a9 cd 38 a6 fe 41 08 69 fc 54 42 70 4f 9b 0f 62 2f 5f 24 f4 b1 6b 18 eb 38 1d 04 25 d1 e2 93
                              Data Ascii: crRlucv*GjGGsYsLFzk]PBFG5cW]MUT6=OQ=GG'K/%^HM<lUM]|_tf.v1tLSYWG&+db(hgTHfE1Ob+s-*qUXv>z1j1DGDsF@8AiTBpOb/_$k8%
                              2024-11-25 14:35:20 UTC16384INData Raw: 89 f0 d3 98 e4 c1 d9 be 83 4e 2d df 56 ef be b8 63 4c 20 ef 59 af 5e fd 6e a6 58 ef af 71 fc d5 92 7c ca 59 8f 3a 6a 47 07 17 00 be 60 de a2 64 81 4d cf 26 92 2b 1d eb f0 75 74 fd 30 84 07 25 67 35 04 c0 3e fc 7e be f0 6a 39 53 83 8e bd 34 3b be f8 e1 f1 bf 11 7e e1 a5 8d c2 4e e3 aa b9 32 cc 79 6e e4 99 06 32 e8 9b ba 45 4c 1e e4 69 82 55 ca 04 ba 1d 68 e0 a8 ba 7e 4c 0c f8 1a b7 a9 aa e3 f1 c2 4a e4 9e b9 0f 8f c5 e5 70 46 1a de 18 34 bc 4c 12 f3 00 74 de 6f df 68 e1 ca 64 c9 f9 37 60 e9 cb 45 98 7e df dc 57 2e 3d 13 72 f7 40 29 8a fd ce 6f e3 ba 8f 31 a8 26 be e9 4c 17 ab 83 b5 d1 4a ae 32 1a cc 49 f1 fe dd 77 00 5d c9 31 e3 87 8b 37 f5 d2 e7 ef 7b 7d 34 2c 5a 1a 8f 0d 3e dd 69 f0 02 4d 79 17 52 2b bf ec 37 af 2f 99 79 8d 77 2a b8 f7 8e 0c ab e4 c4 15
                              Data Ascii: N-VcL Y^nXq|Y:jG`dM&+ut0%g5>~j9S4;~N2yn2ELiUh~LJpF4Ltohd7`E~W.=r@)o1&LJ2Iw]17{}4,Z>iMyR+7/yw*
                              2024-11-25 14:35:20 UTC16384INData Raw: 6b c8 5d 5f 89 7e 0b ef 7c 32 cc b7 5c 65 32 95 3a 47 1f 86 05 c9 30 e3 f0 9d e7 99 0c 83 90 3e 14 f1 5c 1c ae 01 55 df 69 32 5a 5c 28 5b 92 bf c9 f2 a7 07 3e 0d 54 a3 87 da e4 fb 51 c0 f1 35 ad 31 0e ae ac a1 ff 00 66 02 57 e2 47 0a 4d d9 66 e3 f1 07 ba 92 01 32 72 be dc f4 98 f3 72 4f b5 c5 09 70 be 97 23 7a 61 46 1d 0d 45 ca 3c 29 73 de 86 8d 43 53 0f f1 c8 b4 e9 70 35 17 ba ba 6e 11 38 b9 50 23 99 81 13 a2 f7 f7 e0 c7 c5 f9 3f f9 39 bb ae 34 f9 3e 0d e7 9f f0 f3 e4 67 c7 e1 e0 74 58 5c 11 30 fb a9 22 e4 3e cf f8 1a 5f e0 6f b8 64 01 fa f8 8d 66 14 65 0c bd 5f a3 8c cb fd 02 18 71 2b c4 c5 ff 00 59 a7 fa 10 71 a8 07 89 98 3f cc be 30 53 9a 7e b5 7f 98 3b 3c 4c 1f bc c4 54 96 76 e1 51 46 24 c4 78 32 9c 17 7a cd 41 4e e8 7f 6c 9f 0b cc 64 23 32 c1 c9 f7
                              Data Ascii: k]_~|2\e2:G0>\Ui2Z\([>TQ51fWGMf2rrOp#zaFE<)sCSp5n8P#?94>gtX\0">_odfe_q+Yq?0S~;<LTvQF$x2zANld#2
                              2024-11-25 14:35:20 UTC16384INData Raw: 8f 32 0c f4 4d c8 af a7 38 e1 23 c7 15 e8 84 cc 88 3f e8 d6 70 39 e0 8c ce 61 e6 59 81 79 26 3a f7 a1 b8 13 5d 19 c0 f8 8c 60 ab 9e 1b a7 c1 8c 14 f7 42 fa 38 df bb d1 8e fc 38 a9 26 1e 4c 88 40 37 15 5d 54 a1 95 dd 01 1d 26 84 0e 28 e5 41 4a dd d7 9d 70 21 ea 3e f9 91 a9 a8 12 83 81 fb 02 60 34 1b f4 3f 86 0f c9 88 3e 92 6f 06 cc d0 f0 34 0a bc 53 51 3d a3 fa e6 af 14 34 bd 5c 05 1f 0f e1 91 40 29 ea f0 32 29 63 f3 8c b5 a8 9f ea df 6f ff 00 7d fe 3d 3e e2 3e 0b e4 73 ef 63 fa df f2 f7 f2 c8 fd 67 f1 cf c9 07 7f 6d fd c4 fe 9a 5c 4b fd ca c6 2b e1 38 e4 25 f1 e1 fd 70 0c 05 03 f7 ef 28 c6 41 d9 34 a5 30 f6 39 b6 5c 05 68 e8 a5 f0 3b 1f ac 84 80 74 d1 62 1c 98 1e 19 a8 a5 e2 ea f0 c3 0e ab ba a3 1d d0 87 56 91 2c c9 2c 77 bb 2a e4 22 a5 0d c7 24 d3 aa e4
                              Data Ascii: 2M8#?p9aYy&:]`B88&L@7]T&(AJp!>`4?>o4SQ=4\@)2)co}=>>scgm\K+8%p(A409\h;tbV,,w*"$
                              2024-11-25 14:35:20 UTC16384INData Raw: 78 70 6f 63 f8 e8 41 e4 c3 fd bf e4 d5 31 ba 27 4c 33 42 04 ed d0 4e d0 33 10 ae 00 47 71 ed ee 89 87 3b 1c f4 9b f0 ba 0c f8 e7 a4 cb ef 86 4b 9c 9f 07 29 0d 66 08 18 f9 3e cc d1 cc dd 98 44 c0 1c 59 b8 30 64 e4 c6 39 e9 9c 21 25 56 16 84 f6 1b b5 b7 2f 16 4c 41 41 b8 29 ea b9 93 c7 fd 9f 15 11 f8 0a be c3 53 5a af b7 19 c6 3f 97 1d 2a cd 86 30 86 7d 70 c0 54 32 5b ad e9 8c 56 fa 87 cc aa a0 af 3a 33 54 7e cc 33 0f 09 f8 38 93 81 94 c0 c5 a2 f8 76 18 00 03 00 e0 c3 34 59 cd f7 24 37 a2 02 60 e0 6a 9a 86 8f 3e d3 31 0e e7 95 f0 49 e6 94 ac 26 a4 13 72 29 81 0b dd fd 26 04 3d 1d 57 a6 00 03 3e 1f 38 2e b3 ea 9b 88 26 58 ad f4 c2 2d 5c 2c 41 70 5f b7 55 45 e1 ae 47 ef fa c2 49 6e 10 4f 57 39 11 34 12 d8 5a 61 1a a7 4d 0b 57 87 38 e5 f3 88 6a a7 00 d0 6a d4
                              Data Ascii: xpocA1'L3BN3Gq;K)f>DY0d9!%V/LAA)SZ?*0}pT2[V:3T~38v4Y$7`j>1I&r)&=W>8.&X-\,Ap_UEGInOW94ZaMW8jj
                              2024-11-25 14:35:20 UTC16384INData Raw: 24 08 75 e5 d1 01 e6 4a b7 02 59 03 01 fe 5f c3 2c 6a 22 e0 6f 59 cb e6 50 54 72 d3 a4 ee 89 46 ef be 9c 4f a2 b8 00 5d f4 a2 92 69 d2 fd bf b8 04 71 f8 6e b4 65 19 cc 2c 6e e4 3b 9f 77 50 41 c4 4d a3 90 20 35 02 2f 57 25 3d c7 52 85 34 a4 7a 63 ce 18 81 43 b3 0f af 1f 58 40 33 8b ba 52 61 0f f2 7d 6f 45 91 c7 0a bb af dd 87 e6 11 50 e0 e7 c8 39 03 a8 18 43 82 a3 84 1c a4 57 25 3f 14 3a 65 00 71 39 92 8b 33 e1 e1 fe 30 02 26 58 af 4c 04 45 8b 9a ca e0 ea 3b 83 4d ea dc 05 ac c8 f8 87 37 12 9d ae 40 20 38 a8 35 c4 2b 74 18 97 75 0f df dc 33 81 57 08 05 7d dd 9d ff 00 c3 96 10 0c 30 48 81 8a 3b 26 eb 89 79 f4 e4 02 d9 32 c4 5e 89 aa a2 30 93 7f 3a 86 e4 1a 93 9c d6 fe 74 c2 8e f4 61 12 b8 3c 5f 30 f1 58 2b a8 be 3f e9 c0 91 f4 3f 33 02 2f 54 d4 ec 29 84 95
                              Data Ascii: $uJY_,j"oYPTrFO]iqne,n;wPAM 5/W%=R4zcCX@3Ra}oEP9CW%?:eq930&XLE;M7@ 85+tu3W}0H;&y2^0:ta<_0X+??3/T)
                              2024-11-25 14:35:20 UTC1016INData Raw: 23 92 13 46 27 7c 1f d2 fd dd 76 ca 8a 5e 8a 3f 57 f6 fa 8a 7e cb 59 57 e0 49 31 e1 38 57 e4 e1 5f 92 22 a1 bf 13 f4 bb eb 62 63 70 58 93 d3 8b b6 5c 85 c3 f6 cd e2 48 4d 3d 29 1f a8 ef a9 2f 66 c1 dc c4 d7 92 9c 30 fe ad ee 71 a3 89 1c 48 a8 a8 a8 a8 6a 89 42 94 a5 28 d2 22 12 48 b9 3c 29 8b 02 4c a5 29 4c 58 9f d8 be a4 bd 9b 08 dc f2 e9 73 a5 29 4a ca ca ca ca ca ca ca ca ca ca ca ca ce 26 71 33 88 a2 31 3f 53 4f d9 ae cf 4a 52 94 a5 29 4a 52 94 bf 3c df 4a 5f 11 37 d0 9e f2 d9 4a 52 94 a5 f6 e7 e8 a9 ed 94 a5 29 4b d3 5a 29 7d 3a 13 29 d5 79 c2 7a 5a ef b4 bf 91 5e d2 fc e5 f1 42 da 1f 9e b6 0a 52 97 75 be 9e bb fa cd f0 ee dc fa b3 db de e0 df 8a 9e f2 87 e4 2d bd fb 6a f2 67 8e ba 28 6f c8 5b 7b da 1f ab e1 ee 3e 45 2e 54 8c 69 4d 81 77 1f a3 b1 6c
                              Data Ascii: #F'|v^?W~YWI18W_"bcpX\HM=)/f0qHjB("H<)L)LXs)J&q31?SOJR)JR<J_7JR)KZ)}:)yzZ^BRu-jg(o[{>E.TiMwl


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              61192.168.2.94978124.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC653OUTGET /assets/img/portfolio/1-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:20 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16792
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-4198"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:20 UTC662INData Raw: db e5 03 f5 47 1f 7a 86 4b aa 65 82 ab 27 9d 5f 8b d8 aa 49 e7 7f ac d3 f7 46 88 ae b5 c5 3e eb 7d 53 2d 3e e8 e6 4a 81 d7 27 9f b1 54 7f 9a a3 76 ba 62 a1 a9 ae 8b 0f f7 22 c3 ee 39 95 0b a7 38 d3 0f bd 42 6b c5 02 89 6a 6b a5 70 75 bc fc 87 6b 77 04 69 27 b4 a7 37 47 1f b5 3c d6 86 99 24 6a a7 0f e8 8f f9 08 a3 01 dd 5c 45 12 53 4b a8 38 e2 3f 14 f6 67 8f b5 24 99 76 fc 3c eb c1 32 5d 46 f1 a1 41 1a 81 1c d1 cb 9d 31 a2 51 96 08 02 ee d7 bf dd 6d 67 a4 97 37 8c 7c 1c ad 5f 7a db 78 b9 05 96 da 2c 98 70 d4 c1 ae 53 fd 6e c0 7b 02 c3 9a 98 73 51 2a 97 09 71 fc 8b 5f 28 53 fc c7 49 24 92 ca 66 99 ee 96 57 78 a4 91 c5 ef 3f d4 ea 94 a2 89 89 45 54 c8 b1 fa 07 34 85 ae 09 cd 4e 1f 67 da 9e 84 46 36 b8 8e 2b ba f4 71 7b e0 79 38 0c 30 1c 97 0f d3 43 cf 87 7d
                              Data Ascii: GzKe'_IF>}S->J'Tvb"98Bkjkpukwi'7G<$j\ESK8?g$v<2]FA1Qmg7|_zx,pSn{sQ*q_(SI$fWx?ET4NgF6+q{y80C}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              62192.168.2.94978524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC419OUTGET /assets/bootstrap/js/bootstrap.min.js HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:20 UTC260INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: text/javascript
                              Content-Length: 80372
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-139f4"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC16124INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                              Data Ascii: /*! * Bootstrap v5.2.3 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                              2024-11-25 14:35:20 UTC16384INData Raw: 2c 63 29 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6e 74 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6e 74 2c 63 2c 6c 29 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 72 28 65 74 29 7d 29 2c 69 2c 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 29 2c 61 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 7d 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 6c 69 64 65 22 29 7d 5f 67 65 74 41 63 74 69 76 65 28 29 7b 72 65 74 75 72 6e 20 51 2e 66 69 6e 64 4f 6e 65 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 67 65 74 49 74 65
                              Data Ascii: ,c),s.classList.add(nt),i.classList.remove(nt,c,l),this._isSliding=!1,r(et)}),i,this._isAnimated()),a&&this.cycle()}_isAnimated(){return this._element.classList.contains("slide")}_getActive(){return Q.findOne(".active.carousel-item",this._element)}_getIte
                              2024-11-25 14:35:20 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 65 28 74 29 3d 3d 3d 68 7d 29 29 3a 79 74 2c 75 3d 64 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3b 30 3d 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 28 75 3d 64 29 3b 76 61 72 20 66 3d 75 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 69 5d 3d 4c 65 28 74 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 73 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 6f 2c 70 61 64 64 69 6e 67 3a 72 7d 29 5b 56 74 28 69 29 5d 2c 65 7d 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 66 29 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74
                              Data Ascii: unction(t){return de(t)===h})):yt,u=d.filter((function(t){return c.indexOf(t)>=0}));0===u.length&&(u=d);var f=u.reduce((function(e,i){return e[i]=Le(t,{placement:i,boundary:s,rootBoundary:o,padding:r})[Vt(i)],e}),{});return Object.keys(f).sort((function(t
                              2024-11-25 14:35:20 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 62 69 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 76 69 7d 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 22 62 61 63 6b 64 72 6f 70 22 7d 73 68 6f 77 28 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 56 69 73 69 62 6c 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6d 28 74 29 3b 74 68 69 73 2e 5f 61 70 70 65 6e 64 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 26 26 64 28 65 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6d 69 29 2c 74 68 69 73 2e 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 28 28 29 3d 3e 7b
                              Data Ascii: ){return bi}static get DefaultType(){return vi}static get NAME(){return"backdrop"}show(t){if(!this._config.isVisible)return void m(t);this._append();const e=this._getElement();this._config.isAnimated&&d(e),e.classList.add(mi),this._emulateAnimation((()=>{
                              2024-11-25 14:35:20 UTC15096INData Raw: 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 54 65 6d 70 6c 61 74 65 46 61 63 74 6f 72 79 28 74 29 2e 74 6f 48 74 6d 6c 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 5a 69 2c 74 6e 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 60 62 73 2d 24 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 4e 41 4d 45 7d 2d 61 75 74 6f 60 29 3b 63 6f 6e 73 74 20 69 3d 28 74 3d 3e 7b 64 6f 7b 74 2b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 7d 77 68 69 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 3b 72 65 74 75 72 6e 20 74 7d 29 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 4e 41 4d
                              Data Ascii: const e=this._getTemplateFactory(t).toHtml();if(!e)return null;e.classList.remove(Zi,tn),e.classList.add(`bs-${this.constructor.NAME}-auto`);const i=(t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t})(this.constructor.NAM


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              63192.168.2.94978324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC653OUTGET /assets/img/portfolio/2-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:20 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16459
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-404b"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:20 UTC329INData Raw: 43 ea 7f b7 d5 ab 1d 75 a6 8f dd e3 ef 96 2f 90 56 95 c6 b5 cf b6 b5 9a 31 e3 c8 d1 b4 ea 5d 4a d6 d7 4d a5 25 b5 0f f7 0b 8b 2a a7 99 18 77 49 f5 1d d2 ef 77 f7 37 02 d3 5a d4 14 0b 77 3c d4 0a 00 66 1f 19 87 6d fa 8f 58 fe 93 d6 d5 c7 d2 ad 7d b2 d5 cb 1d 5a f5 9a eb ae aa f1 d5 58 61 75 2c b6 59 5a a3 23 9f fc 76 4b 43 15 f0 e4 78 d7 94 a3 c1 43 4a d7 b3 9c 93 66 ba e9 5e cc eb 32 6d 16 00 02 93 5c 18 d0 81 87 ba 45 8b 56 a1 cb 64 21 6f 5e 86 a6 5f 6b ef 53 b2 3f 0d 16 00 8d cb 84 0c f4 8c 69 9d 3b 63 0c 49 3a b2 e4 05 6b 20 33 3a 6b a7 b3 9c 98 c8 52 9e dc fd 90 52 41 90 e2 73 3c 69 90 e0 0c 35 20 1c c8 ca 99 c4 3f 96 6b 9d 71 a7 c2 56 de 63 a7 e3 9f c2 40 58 2e 0a 00 b8 e1 89 3c 69 20 ce 5a 84 55 bb f8 41 e9 41 a7 4f 0d 54 ca 54 72 34 f6 cb 81 31 0b
                              Data Ascii: Cu/V1]JM%*wIw7Zw<fmX}ZXau,YZ#vKCxCJf^2m\EVd!o^_kS?i;cI:k 3:kRRAs<i5 ?kqVc@X.<i ZUAAOTTr41


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              64192.168.2.94978224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC653OUTGET /assets/img/portfolio/3-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:20 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16604
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-40dc"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:20 UTC474INData Raw: 60 e4 d6 02 6b d5 52 82 ef 7a bf 55 76 bc b4 b2 94 f9 68 8e 5d ea fa 4b 8f 4f 3f 44 e8 fe 9f b9 45 bf 1a 97 4f ce c6 57 c5 31 9e 77 63 9b c9 fc 4e a0 f7 a3 5f b7 5a 7e 9e e1 dc 9c df 60 aa 11 0e 9f a0 b9 a6 75 87 fa 75 1f b6 88 ef ed cd 3f 45 2d 7f e4 c7 b9 5d ff 00 16 45 3f 25 fc 4b 3b bc ff 00 4f b7 cf 20 c1 cf 68 63 0f f3 3c e9 f7 2c 93 30 73 00 e6 3d eb 43 fb 97 5f d1 5b 7c be a7 8b af 4f 85 00 8b 4f ad 1d 7c ba db 5e aa 84 52 21 86 49 94 6c 32 79 1d 34 ec 70 41 f7 fb 92 21 86 d4 66 ff 00 1c 83 8f e5 92 d6 a2 ee f8 ba 87 7d 70 59 bd ef 57 ea 72 d7 2a 33 4f 56 9f bd 67 48 94 69 79 ea cb bb 09 a5 bc d8 7f 91 b5 ea 2d a2 bf 3d c8 b7 b7 92 67 0a 86 b4 82 de 65 c2 80 7f 52 1d b1 7f ed ae bf 13 29 d7 42 a5 de 75 fd 03 b4 f9 3d 46 ea ea d4 7e d4 ed 1d b5 0a
                              Data Ascii: `kRzUvh]KO?DEOW1wcN_Z~`uu?E-]E?%K;O hc<,0s=C_[|OO|^R!Il2y4pA!f}pYWr*3OVgHiy-=geR)Bu=F~


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              65192.168.2.94978424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC653OUTGET /assets/img/portfolio/4-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:20 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16561
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-40b1"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:20 UTC431INData Raw: d7 2e 1e 84 12 4f 3e c1 df 5c 0b d7 9e fd d6 ba fe 66 e1 c0 0e 00 77 56 ff 00 75 f5 7d 2b 59 fa 5a 8e b9 cf 5f cb 3d 91 95 73 6a a6 8c cc 55 a0 40 81 50 48 d4 79 f0 a9 d1 05 13 45 15 41 48 80 73 a7 45 04 0d b3 c2 91 c3 3a b4 76 54 5f b7 2a 82 a0 ec ad a9 09 52 32 23 0a d9 6b dc dc 40 bc ba e3 27 18 37 e4 6b 0b 44 e1 40 a2 bb 56 b7 16 ef ff 00 8d b5 7f 4e 4d f0 ab 14 f0 f2 9e 02 b8 43 31 19 f0 8c eb ab b5 fd ec 0f dc 47 a5 c3 5f 9e 3f a6 31 a8 35 1e 22 e0 c7 89 19 55 4d b4 b6 c7 55 a6 d0 dc c7 0a 66 78 7f 8f 84 f9 bc 62 98 d7 a3 09 8f b6 8a d5 6f de 37 d6 2d fe db 78 8b ee 1b 31 81 4b a3 51 5f ed 39 8f 0a 89 f6 df 63 f7 31 ab db b7 1f b2 dc 1f fe bd f3 36 c9 e4 af c3 c6 aa 59 c2 32 e1 59 b7 3f b5 d5 8f f9 bf a3 f1 ab ca 29 df fb 4f b8 7b 73 46 ea cb 22 9f
                              Data Ascii: .O>\fwVu}+YZ_=sjU@PHyEAHsE:vT_*R2#k@'7kD@VNMC1G_?15"UMUfxbo7-x1KQ_9c16Y2Y?)O{sF"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              66192.168.2.94978724.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:19 UTC653OUTGET /assets/img/portfolio/5-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:20 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:19 GMT
                              Content-Type: image/jpeg
                              Content-Length: 24273
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-5ed1"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:20 UTC8143INData Raw: 00 1c e9 0e 38 67 c8 73 ed f6 d2 e2 06 1c 73 fb 28 16 0b 8e 67 3e de 16 a0 01 36 ec 15 1e e2 58 f6 f1 b4 b2 9b 22 62 c7 3b 72 ef 37 a9 39 82 71 fa b0 fb ab 0f 79 be 8f 75 30 16 6f 85 8c da 2d 3f ea c9 96 a2 39 72 15 36 b8 6b 5d 73 55 37 53 3e f2 43 b9 6c 0b 8b 22 60 42 27 e5 b1 16 c7 b2 a1 db c1 b8 96 45 83 6f 19 91 ef 80 04 da 3e d7 27 ca 0f 3a d8 83 a3 3c ad ea 6e 0f a0 8d 8b 44 9e 67 19 e2 0f 92 b4 e3 48 76 f1 fa 50 a0 8d 3f 2a f1 3c c9 e2 7b ea 4d 2d e6 b5 7d 92 4c 4e 59 fb 5f 97 f6 30 30 92 61 f1 12 81 8a b7 f8 b5 73 d3 c7 db 5a 64 93 9f 70 a6 86 bd 15 d2 49 3a 39 5b 6f 5b 94 7b 9d bc 1b bd bc 9b 5d ca eb 82 65 d3 22 fd 84 76 8c c5 79 b6 eb 6b 37 4c df 4d b2 dc 62 63 3a 4b 70 74 38 a4 83 bc 57 a6 1a e7 be 6f e9 47 77 b2 1b f8 56 fb 8d 98 3a c0 cd e0
                              Data Ascii: 8gss(g>6X"b;r79qyu0o-?9r6k]sU7S>Cl"`B'Eo>':<nDgHvP?*<{M-}LNY_00asZdpI:9[o[{]e"vyk7LMbc:Kpt8WoGwV:


                              Session IDSource IPSource PortDestination IPDestination Port
                              67192.168.2.94978913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:20 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:20 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7F164C3"
                              x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143520Z-174c587ffdf8lw6dhC1TEBkgs8000000061g00000000fcck
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              68192.168.2.94979013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:20 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:21 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                              ETag: "0x8DC582BA48B5BDD"
                              x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143521Z-178bfbc474bbbqrhhC1NYCvw7400000007p000000000mbt2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              69192.168.2.94979113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:20 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:21 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                              ETag: "0x8DC582B9FF95F80"
                              x-ms-request-id: 906eedcd-201e-0071-4861-3bff15000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143521Z-178bfbc474bw8bwphC1NYC38b400000007h0000000001g1n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              70192.168.2.94979724.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC419OUTGET /assets/img/portfolio/1-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16792
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-4198"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:22 UTC662INData Raw: db e5 03 f5 47 1f 7a 86 4b aa 65 82 ab 27 9d 5f 8b d8 aa 49 e7 7f ac d3 f7 46 88 ae b5 c5 3e eb 7d 53 2d 3e e8 e6 4a 81 d7 27 9f b1 54 7f 9a a3 76 ba 62 a1 a9 ae 8b 0f f7 22 c3 ee 39 95 0b a7 38 d3 0f bd 42 6b c5 02 89 6a 6b a5 70 75 bc fc 87 6b 77 04 69 27 b4 a7 37 47 1f b5 3c d6 86 99 24 6a a7 0f e8 8f f9 08 a3 01 dd 5c 45 12 53 4b a8 38 e2 3f 14 f6 67 8f b5 24 99 76 fc 3c eb c1 32 5d 46 f1 a1 41 1a 81 1c d1 cb 9d 31 a2 51 96 08 02 ee d7 bf dd 6d 67 a4 97 37 8c 7c 1c ad 5f 7a db 78 b9 05 96 da 2c 98 70 d4 c1 ae 53 fd 6e c0 7b 02 c3 9a 98 73 51 2a 97 09 71 fc 8b 5f 28 53 fc c7 49 24 92 ca 66 99 ee 96 57 78 a4 91 c5 ef 3f d4 ea 94 a2 89 89 45 54 c8 b1 fa 07 34 85 ae 09 cd 4e 1f 67 da 9e 84 46 36 b8 8e 2b ba f4 71 7b e0 79 38 0c 30 1c 97 0f d3 43 cf 87 7d
                              Data Ascii: GzKe'_IF>}S->J'Tvb"98Bkjkpukwi'7G<$j\ESK8?g$v<2]FA1Qmg7|_zx,pSn{sQ*q_(SI$fWx?ET4NgF6+q{y80C}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              71192.168.2.94979524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC419OUTGET /assets/img/portfolio/4-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16561
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-40b1"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:22 UTC431INData Raw: d7 2e 1e 84 12 4f 3e c1 df 5c 0b d7 9e fd d6 ba fe 66 e1 c0 0e 00 77 56 ff 00 75 f5 7d 2b 59 fa 5a 8e b9 cf 5f cb 3d 91 95 73 6a a6 8c cc 55 a0 40 81 50 48 d4 79 f0 a9 d1 05 13 45 15 41 48 80 73 a7 45 04 0d b3 c2 91 c3 3a b4 76 54 5f b7 2a 82 a0 ec ad a9 09 52 32 23 0a d9 6b dc dc 40 bc ba e3 27 18 37 e4 6b 0b 44 e1 40 a2 bb 56 b7 16 ef ff 00 8d b5 7f 4e 4d f0 ab 14 f0 f2 9e 02 b8 43 31 19 f0 8c eb ab b5 fd ec 0f dc 47 a5 c3 5f 9e 3f a6 31 a8 35 1e 22 e0 c7 89 19 55 4d b4 b6 c7 55 a6 d0 dc c7 0a 66 78 7f 8f 84 f9 bc 62 98 d7 a3 09 8f b6 8a d5 6f de 37 d6 2d fe db 78 8b ee 1b 31 81 4b a3 51 5f ed 39 8f 0a 89 f6 df 63 f7 31 ab db b7 1f b2 dc 1f fe bd f3 36 c9 e4 af c3 c6 aa 59 c2 32 e1 59 b7 3f b5 d5 8f f9 bf a3 f1 ab ca 29 df fb 4f b8 7b 73 46 ea cb 22 9f
                              Data Ascii: .O>\fwVu}+YZ_=sjU@PHyEAHsE:vT_*R2#k@'7kD@VNMC1G_?15"UMUfxbo7-x1KQ_9c16Y2Y?)O{sF"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              72192.168.2.94979424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC576OUTGET /assets/js/agency.js HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC257INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: text/javascript
                              Content-Length: 1609
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-649"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC1609INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 2f 2f 20 53 74 61 72 74 20 6f 66 20 75 73 65 20 73 74 72 69 63 74 0a 0a 20 20 76 61 72 20 6d 61 69 6e 4e 61 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 6d 61 69 6e 4e 61 76 27 29 3b 0a 0a 20 20 69 66 20 28 6d 61 69 6e 4e 61 76 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 6e 61 76 62 61 72 43 6f 6c 6c 61 70 73 65 20 3d 20 6d 61 69 6e 4e 61 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 27 29 3b 0a 20 20 20 20 0a 20 20 20 20 69 66 20 28 6e 61 76 62 61 72 43 6f 6c 6c 61 70 73 65 29 20 7b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6c 6c 61 70 73 65 20 3d 20 6e 65 77
                              Data Ascii: (function() { "use strict"; // Start of use strict var mainNav = document.querySelector('#mainNav'); if (mainNav) { var navbarCollapse = mainNav.querySelector('.navbar-collapse'); if (navbarCollapse) { var collapse = new


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              73192.168.2.94979824.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC419OUTGET /assets/img/portfolio/3-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16604
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-40dc"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:22 UTC474INData Raw: 60 e4 d6 02 6b d5 52 82 ef 7a bf 55 76 bc b4 b2 94 f9 68 8e 5d ea fa 4b 8f 4f 3f 44 e8 fe 9f b9 45 bf 1a 97 4f ce c6 57 c5 31 9e 77 63 9b c9 fc 4e a0 f7 a3 5f b7 5a 7e 9e e1 dc 9c df 60 aa 11 0e 9f a0 b9 a6 75 87 fa 75 1f b6 88 ef ed cd 3f 45 2d 7f e4 c7 b9 5d ff 00 16 45 3f 25 fc 4b 3b bc ff 00 4f b7 cf 20 c1 cf 68 63 0f f3 3c e9 f7 2c 93 30 73 00 e6 3d eb 43 fb 97 5f d1 5b 7c be a7 8b af 4f 85 00 8b 4f ad 1d 7c ba db 5e aa 84 52 21 86 49 94 6c 32 79 1d 34 ec 70 41 f7 fb 92 21 86 d4 66 ff 00 1c 83 8f e5 92 d6 a2 ee f8 ba 87 7d 70 59 bd ef 57 ea 72 d7 2a 33 4f 56 9f bd 67 48 94 69 79 ea cb bb 09 a5 bc d8 7f 91 b5 ea 2d a2 bf 3d c8 b7 b7 92 67 0a 86 b4 82 de 65 c2 80 7f 52 1d b1 7f ed ae bf 13 29 d7 42 a5 de 75 fd 03 b4 f9 3d 46 ea ea d4 7e d4 ed 1d b5 0a
                              Data Ascii: `kRzUvh]KO?DEOW1wcN_Z~`uu?E-]E?%K;O hc<,0s=C_[|OO|^R!Il2y4pA!f}pYWr*3OVgHiy-=geR)Bu=F~


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              74192.168.2.94979624.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC419OUTGET /assets/img/portfolio/2-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: image/jpeg
                              Content-Length: 16459
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-404b"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:22 UTC329INData Raw: 43 ea 7f b7 d5 ab 1d 75 a6 8f dd e3 ef 96 2f 90 56 95 c6 b5 cf b6 b5 9a 31 e3 c8 d1 b4 ea 5d 4a d6 d7 4d a5 25 b5 0f f7 0b 8b 2a a7 99 18 77 49 f5 1d d2 ef 77 f7 37 02 d3 5a d4 14 0b 77 3c d4 0a 00 66 1f 19 87 6d fa 8f 58 fe 93 d6 d5 c7 d2 ad 7d b2 d5 cb 1d 5a f5 9a eb ae aa f1 d5 58 61 75 2c b6 59 5a a3 23 9f fc 76 4b 43 15 f0 e4 78 d7 94 a3 c1 43 4a d7 b3 9c 93 66 ba e9 5e cc eb 32 6d 16 00 02 93 5c 18 d0 81 87 ba 45 8b 56 a1 cb 64 21 6f 5e 86 a6 5f 6b ef 53 b2 3f 0d 16 00 8d cb 84 0c f4 8c 69 9d 3b 63 0c 49 3a b2 e4 05 6b 20 33 3a 6b a7 b3 9c 98 c8 52 9e dc fd 90 52 41 90 e2 73 3c 69 90 e0 0c 35 20 1c c8 ca 99 c4 3f 96 6b 9d 71 a7 c2 56 de 63 a7 e3 9f c2 40 58 2e 0a 00 b8 e1 89 3c 69 20 ce 5a 84 55 bb f8 41 e9 41 a7 4f 0d 54 ca 54 72 34 f6 cb 81 31 0b
                              Data Ascii: Cu/V1]JM%*wIw7Zw<fmX}ZXau,YZ#vKCxCJf^2m\EVd!o^_kS?i;cI:k 3:kRRAs<i5 ?kqVc@X.<i ZUAAOTTr41


                              Session IDSource IPSource PortDestination IPDestination Port
                              75192.168.2.94979313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:21 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3EAF226"
                              x-ms-request-id: ea05e59b-301e-0033-4bf7-3cfa9c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143521Z-178bfbc474bq2pr7hC1NYCkfgg00000007pg00000000gwtq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                              Session IDSource IPSource PortDestination IPDestination Port
                              76192.168.2.94979213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:22 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                              ETag: "0x8DC582BB650C2EC"
                              x-ms-request-id: 1ea24147-701e-000d-3aeb-3e6de3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143521Z-15b8b599d88n8stkhC1TEBb78n0000000110000000000km8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              77192.168.2.94979924.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:21 UTC419OUTGET /assets/img/portfolio/5-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:21 GMT
                              Content-Type: image/jpeg
                              Content-Length: 24273
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-5ed1"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC16130INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                              2024-11-25 14:35:22 UTC8143INData Raw: 00 1c e9 0e 38 67 c8 73 ed f6 d2 e2 06 1c 73 fb 28 16 0b 8e 67 3e de 16 a0 01 36 ec 15 1e e2 58 f6 f1 b4 b2 9b 22 62 c7 3b 72 ef 37 a9 39 82 71 fa b0 fb ab 0f 79 be 8f 75 30 16 6f 85 8c da 2d 3f ea c9 96 a2 39 72 15 36 b8 6b 5d 73 55 37 53 3e f2 43 b9 6c 0b 8b 22 60 42 27 e5 b1 16 c7 b2 a1 db c1 b8 96 45 83 6f 19 91 ef 80 04 da 3e d7 27 ca 0f 3a d8 83 a3 3c ad ea 6e 0f a0 8d 8b 44 9e 67 19 e2 0f 92 b4 e3 48 76 f1 fa 50 a0 8d 3f 2a f1 3c c9 e2 7b ea 4d 2d e6 b5 7d 92 4c 4e 59 fb 5f 97 f6 30 30 92 61 f1 12 81 8a b7 f8 b5 73 d3 c7 db 5a 64 93 9f 70 a6 86 bd 15 d2 49 3a 39 5b 6f 5b 94 7b 9d bc 1b bd bc 9b 5d ca eb 82 65 d3 22 fd 84 76 8c c5 79 b6 eb 6b 37 4c df 4d b2 dc 62 63 3a 4b 70 74 38 a4 83 bc 57 a6 1a e7 be 6f e9 47 77 b2 1b f8 56 fb 8d 98 3a c0 cd e0
                              Data Ascii: 8gss(g>6X"b;r79qyu0o-?9r6k]sU7S>Cl"`B'Eo>':<nDgHvP?*<{M-}LNY_00asZdpI:9[o[{]e"vyk7LMbc:Kpt8WoGwV:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              78192.168.2.94980024.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC407OUTGET /assets/img/header-bg.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC256INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:22 GMT
                              Content-Type: image/jpeg
                              Content-Length: 148216
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-242f8"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC16128INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 e2 07 6c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe 33 b0 8a d4 94 24 02 24
                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222l3$$
                              2024-11-25 14:35:22 UTC16384INData Raw: 04 78 b5 3e 5e da 8d 11 19 10 2a c0 90 91 08 98 4c 2f 42 3a 46 40 d9 19 0a 04 f6 65 f4 33 7a c6 94 11 21 21 88 4c 99 b3 27 0d 4f 8f a9 c6 d8 a2 2a 48 8a 23 34 8c 54 43 54 15 0c 7a 0f a9 97 a3 37 6b a8 88 29 8c d3 1a 02 33 5a 03 29 e3 d4 f8 9b 64 c2 22 b2 7d ee 3b f6 1b 21 31 4c 54 c2 15 40 54 10 10 19 4e 55 ca cf 2d 71 af a5 8b a3 27 9b 53 c7 5c 42 b0 75 cd ed 9b e5 e9 9f a1 97 be 11 84 55 20 21 01 39 d8 19 33 5c 4f 2d 07 96 cd 2f 68 c9 ea 8f a1 97 45 d4 68 88 41 54 c1 54 51 a1 5c a0 25 41 93 44 60 00 a8 32 9b 5c 26 0c 56 4e 55 93 26 40 e7 5c cd 08 1a 93 f4 5c f4 ae 40 8d 10 98 24 57 36 6a 50 4c 56 52 20 34 64 84 f4 4a 19 21 12 01 20 12 32 72 b3 c7 67 ce da 35 00 90 d1 15 73 21 11 22 13 09 95 e8 30 56 a0 12 23 35 93 71 ec 8f a1 9b d6 54 81 36 a0 80 1b 82
                              Data Ascii: x>^*L/B:F@e3z!!L'O*H#4TCTz7k)3Z)d"};!1LT@TNU-q'S\BuU !93\O-/hEhATTQ\%AD`2\&VNU&@\\@$W6jPLVR 4dJ! 2rg5s!"0V#5qT6
                              2024-11-25 14:35:22 UTC16384INData Raw: 9f 8a 55 f6 ef 75 f1 c6 89 b5 c2 7f 9b ba 70 fa 0e ca 73 70 bc 85 ee e1 7e 69 d1 7c 60 10 f3 ef 60 81 81 9e ca 3f 0c de eb e5 5a bc 59 13 75 e8 91 16 6d 4c e1 19 26 ba 5b 36 04 8c 51 b0 60 5b 27 b2 87 0b da 03 7b 85 b2 36 78 d4 5f 62 90 93 d8 05 24 45 bb 8f 68 47 6d bc 2d 69 40 dd b2 0d 8c cb 93 88 31 89 1f 16 01 07 5f 65 bf f8 a0 2c f6 1e 33 50 d0 d9 cf b9 57 4e 6e 31 f4 53 df 0f 84 64 8b ac e2 7f d3 8a b5 24 ec 81 eb be 67 5c 3d 20 74 57 54 37 de cb c6 7d 10 a4 0a d0 56 82 9a 9f 4c d6 a7 d3 b9 e5 3b 88 f2 cd 12 72 51 02 f1 03 b8 53 67 11 69 89 c7 cd b1 db b2 db 6e 04 3f c6 30 9a df 7a 8b ea 98 31 d1 4f 94 c1 77 ee a7 cd a4 33 d1 cf e2 94 30 fd cc f9 51 fd db 8e 37 a6 f1 10 c7 47 79 38 a8 0f e0 90 33 bd 36 63 f7 44 c6 69 b9 d8 bb bc af 77 61 c6 ce 6a 65
                              Data Ascii: Uupsp~i|``?ZYumL&[6Q`['{6x_b$EhGm-i@1_e,3PWNn1Sd$g\= tWT7}VL;rQSgin?0z1Ow30Q7Gy836cDiwaje
                              2024-11-25 14:35:22 UTC16384INData Raw: 1d 17 63 91 e3 0e 0c d9 e6 86 c6 c9 a4 f5 72 cd 9e ea fd 52 6c 75 63 76 d6 2a 47 c6 6a c7 47 47 73 59 b1 73 4c 8f 15 d7 46 7a 93 6b 5d c8 50 42 b2 46 c9 47 04 f7 35 63 13 f8 c7 57 5d ab 4d 55 ea 9c 13 54 e0 36 ee fe 8f bf e4 f4 3d 4f 51 ea 3d 47 a8 f5 47 aa 27 d9 13 f0 4b c1 2f 16 01 f4 fa 25 c7 e5 5e 48 b1 aa 4d 1e a9 a9 aa fd c8 a2 a2 3c d6 6c 55 87 4d 5d 1f 93 d8 e8 c9 ab a4 7c 88 5f 80 dd 83 1a 98 0f 74 d8 66 8a ce 2e 76 31 8f 74 4c 53 91 08 81 59 04 57 47 26 2b 85 64 62 f8 e9 a6 28 a8 96 68 d9 ae f4 67 03 54 8b f0 48 e2 8d db 8a 66 d6 45 12 31 4f 07 ee 62 bb 2b f5 73 b6 2d 2a ab d6 c5 b3 71 55 58 8f 76 b8 b1 3e 87 c3 e2 7a 31 0f 6a b9 31 44 8e 47 44 73 46 40 a9 cd 38 a6 fe 41 08 69 fc 54 42 70 4f 9b 0f 62 2f 5f 24 f4 b1 6b 18 eb 38 1d 04 25 d1 e2 93
                              Data Ascii: crRlucv*GjGGsYsLFzk]PBFG5cW]MUT6=OQ=GG'K/%^HM<lUM]|_tf.v1tLSYWG&+db(hgTHfE1Ob+s-*qUXv>z1j1DGDsF@8AiTBpOb/_$k8%
                              2024-11-25 14:35:22 UTC16384INData Raw: 89 f0 d3 98 e4 c1 d9 be 83 4e 2d df 56 ef be b8 63 4c 20 ef 59 af 5e fd 6e a6 58 ef af 71 fc d5 92 7c ca 59 8f 3a 6a 47 07 17 00 be 60 de a2 64 81 4d cf 26 92 2b 1d eb f0 75 74 fd 30 84 07 25 67 35 04 c0 3e fc 7e be f0 6a 39 53 83 8e bd 34 3b be f8 e1 f1 bf 11 7e e1 a5 8d c2 4e e3 aa b9 32 cc 79 6e e4 99 06 32 e8 9b ba 45 4c 1e e4 69 82 55 ca 04 ba 1d 68 e0 a8 ba 7e 4c 0c f8 1a b7 a9 aa e3 f1 c2 4a e4 9e b9 0f 8f c5 e5 70 46 1a de 18 34 bc 4c 12 f3 00 74 de 6f df 68 e1 ca 64 c9 f9 37 60 e9 cb 45 98 7e df dc 57 2e 3d 13 72 f7 40 29 8a fd ce 6f e3 ba 8f 31 a8 26 be e9 4c 17 ab 83 b5 d1 4a ae 32 1a cc 49 f1 fe dd 77 00 5d c9 31 e3 87 8b 37 f5 d2 e7 ef 7b 7d 34 2c 5a 1a 8f 0d 3e dd 69 f0 02 4d 79 17 52 2b bf ec 37 af 2f 99 79 8d 77 2a b8 f7 8e 0c ab e4 c4 15
                              Data Ascii: N-VcL Y^nXq|Y:jG`dM&+ut0%g5>~j9S4;~N2yn2ELiUh~LJpF4Ltohd7`E~W.=r@)o1&LJ2Iw]17{}4,Z>iMyR+7/yw*
                              2024-11-25 14:35:22 UTC16384INData Raw: 6b c8 5d 5f 89 7e 0b ef 7c 32 cc b7 5c 65 32 95 3a 47 1f 86 05 c9 30 e3 f0 9d e7 99 0c 83 90 3e 14 f1 5c 1c ae 01 55 df 69 32 5a 5c 28 5b 92 bf c9 f2 a7 07 3e 0d 54 a3 87 da e4 fb 51 c0 f1 35 ad 31 0e ae ac a1 ff 00 66 02 57 e2 47 0a 4d d9 66 e3 f1 07 ba 92 01 32 72 be dc f4 98 f3 72 4f b5 c5 09 70 be 97 23 7a 61 46 1d 0d 45 ca 3c 29 73 de 86 8d 43 53 0f f1 c8 b4 e9 70 35 17 ba ba 6e 11 38 b9 50 23 99 81 13 a2 f7 f7 e0 c7 c5 f9 3f f9 39 bb ae 34 f9 3e 0d e7 9f f0 f3 e4 67 c7 e1 e0 74 58 5c 11 30 fb a9 22 e4 3e cf f8 1a 5f e0 6f b8 64 01 fa f8 8d 66 14 65 0c bd 5f a3 8c cb fd 02 18 71 2b c4 c5 ff 00 59 a7 fa 10 71 a8 07 89 98 3f cc be 30 53 9a 7e b5 7f 98 3b 3c 4c 1f bc c4 54 96 76 e1 51 46 24 c4 78 32 9c 17 7a cd 41 4e e8 7f 6c 9f 0b cc 64 23 32 c1 c9 f7
                              Data Ascii: k]_~|2\e2:G0>\Ui2Z\([>TQ51fWGMf2rrOp#zaFE<)sCSp5n8P#?94>gtX\0">_odfe_q+Yq?0S~;<LTvQF$x2zANld#2
                              2024-11-25 14:35:23 UTC16384INData Raw: 8f 32 0c f4 4d c8 af a7 38 e1 23 c7 15 e8 84 cc 88 3f e8 d6 70 39 e0 8c ce 61 e6 59 81 79 26 3a f7 a1 b8 13 5d 19 c0 f8 8c 60 ab 9e 1b a7 c1 8c 14 f7 42 fa 38 df bb d1 8e fc 38 a9 26 1e 4c 88 40 37 15 5d 54 a1 95 dd 01 1d 26 84 0e 28 e5 41 4a dd d7 9d 70 21 ea 3e f9 91 a9 a8 12 83 81 fb 02 60 34 1b f4 3f 86 0f c9 88 3e 92 6f 06 cc d0 f0 34 0a bc 53 51 3d a3 fa e6 af 14 34 bd 5c 05 1f 0f e1 91 40 29 ea f0 32 29 63 f3 8c b5 a8 9f ea df 6f ff 00 7d fe 3d 3e e2 3e 0b e4 73 ef 63 fa df f2 f7 f2 c8 fd 67 f1 cf c9 07 7f 6d fd c4 fe 9a 5c 4b fd ca c6 2b e1 38 e4 25 f1 e1 fd 70 0c 05 03 f7 ef 28 c6 41 d9 34 a5 30 f6 39 b6 5c 05 68 e8 a5 f0 3b 1f ac 84 80 74 d1 62 1c 98 1e 19 a8 a5 e2 ea f0 c3 0e ab ba a3 1d d0 87 56 91 2c c9 2c 77 bb 2a e4 22 a5 0d c7 24 d3 aa e4
                              Data Ascii: 2M8#?p9aYy&:]`B88&L@7]T&(AJp!>`4?>o4SQ=4\@)2)co}=>>scgm\K+8%p(A409\h;tbV,,w*"$
                              2024-11-25 14:35:23 UTC16384INData Raw: 78 70 6f 63 f8 e8 41 e4 c3 fd bf e4 d5 31 ba 27 4c 33 42 04 ed d0 4e d0 33 10 ae 00 47 71 ed ee 89 87 3b 1c f4 9b f0 ba 0c f8 e7 a4 cb ef 86 4b 9c 9f 07 29 0d 66 08 18 f9 3e cc d1 cc dd 98 44 c0 1c 59 b8 30 64 e4 c6 39 e9 9c 21 25 56 16 84 f6 1b b5 b7 2f 16 4c 41 41 b8 29 ea b9 93 c7 fd 9f 15 11 f8 0a be c3 53 5a af b7 19 c6 3f 97 1d 2a cd 86 30 86 7d 70 c0 54 32 5b ad e9 8c 56 fa 87 cc aa a0 af 3a 33 54 7e cc 33 0f 09 f8 38 93 81 94 c0 c5 a2 f8 76 18 00 03 00 e0 c3 34 59 cd f7 24 37 a2 02 60 e0 6a 9a 86 8f 3e d3 31 0e e7 95 f0 49 e6 94 ac 26 a4 13 72 29 81 0b dd fd 26 04 3d 1d 57 a6 00 03 3e 1f 38 2e b3 ea 9b 88 26 58 ad f4 c2 2d 5c 2c 41 70 5f b7 55 45 e1 ae 47 ef fa c2 49 6e 10 4f 57 39 11 34 12 d8 5a 61 1a a7 4d 0b 57 87 38 e5 f3 88 6a a7 00 d0 6a d4
                              Data Ascii: xpocA1'L3BN3Gq;K)f>DY0d9!%V/LAA)SZ?*0}pT2[V:3T~38v4Y$7`j>1I&r)&=W>8.&X-\,Ap_UEGInOW94ZaMW8jj
                              2024-11-25 14:35:23 UTC16384INData Raw: 24 08 75 e5 d1 01 e6 4a b7 02 59 03 01 fe 5f c3 2c 6a 22 e0 6f 59 cb e6 50 54 72 d3 a4 ee 89 46 ef be 9c 4f a2 b8 00 5d f4 a2 92 69 d2 fd bf b8 04 71 f8 6e b4 65 19 cc 2c 6e e4 3b 9f 77 50 41 c4 4d a3 90 20 35 02 2f 57 25 3d c7 52 85 34 a4 7a 63 ce 18 81 43 b3 0f af 1f 58 40 33 8b ba 52 61 0f f2 7d 6f 45 91 c7 0a bb af dd 87 e6 11 50 e0 e7 c8 39 03 a8 18 43 82 a3 84 1c a4 57 25 3f 14 3a 65 00 71 39 92 8b 33 e1 e1 fe 30 02 26 58 af 4c 04 45 8b 9a ca e0 ea 3b 83 4d ea dc 05 ac c8 f8 87 37 12 9d ae 40 20 38 a8 35 c4 2b 74 18 97 75 0f df dc 33 81 57 08 05 7d dd 9d ff 00 c3 96 10 0c 30 48 81 8a 3b 26 eb 89 79 f4 e4 02 d9 32 c4 5e 89 aa a2 30 93 7f 3a 86 e4 1a 93 9c d6 fe 74 c2 8e f4 61 12 b8 3c 5f 30 f1 58 2b a8 be 3f e9 c0 91 f4 3f 33 02 2f 54 d4 ec 29 84 95
                              Data Ascii: $uJY_,j"oYPTrFO]iqne,n;wPAM 5/W%=R4zcCX@3Ra}oEP9CW%?:eq930&XLE;M7@ 85+tu3W}0H;&y2^0:ta<_0X+??3/T)
                              2024-11-25 14:35:23 UTC1016INData Raw: 23 92 13 46 27 7c 1f d2 fd dd 76 ca 8a 5e 8a 3f 57 f6 fa 8a 7e cb 59 57 e0 49 31 e1 38 57 e4 e1 5f 92 22 a1 bf 13 f4 bb eb 62 63 70 58 93 d3 8b b6 5c 85 c3 f6 cd e2 48 4d 3d 29 1f a8 ef a9 2f 66 c1 dc c4 d7 92 9c 30 fe ad ee 71 a3 89 1c 48 a8 a8 a8 a8 6a 89 42 94 a5 28 d2 22 12 48 b9 3c 29 8b 02 4c a5 29 4c 58 9f d8 be a4 bd 9b 08 dc f2 e9 73 a5 29 4a ca ca ca ca ca ca ca ca ca ca ca ca ce 26 71 33 88 a2 31 3f 53 4f d9 ae cf 4a 52 94 a5 29 4a 52 94 bf 3c df 4a 5f 11 37 d0 9e f2 d9 4a 52 94 a5 f6 e7 e8 a9 ed 94 a5 29 4b d3 5a 29 7d 3a 13 29 d5 79 c2 7a 5a ef b4 bf 91 5e d2 fc e5 f1 42 da 1f 9e b6 0a 52 97 75 be 9e bb fa cd f0 ee dc fa b3 db de e0 df 8a 9e f2 87 e4 2d bd fb 6a f2 67 8e ba 28 6f c8 5b 7b da 1f ab e1 ee 3e 45 2e 54 8c 69 4d 81 77 1f a3 b1 6c
                              Data Ascii: #F'|v^?W~YWI18W_"bcpX\HM=)/f0qHjB("H<)L)LXs)J&q31?SOJR)JR<J_7JR)KZ)}:)yzZ^BRu-jg(o[{>E.TiMwl


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              79192.168.2.94980224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC653OUTGET /assets/img/portfolio/6-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:22 GMT
                              Content-Type: image/jpeg
                              Content-Length: 13609
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-3529"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC13609INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              80192.168.2.94980124.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC639OUTGET /assets/img/about/1.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:22 UTC253INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:22 GMT
                              Content-Type: image/jpeg
                              Content-Length: 6987
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1b4b"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:22 UTC6987INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 92 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              81192.168.2.94980524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC639OUTGET /assets/img/about/2.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:23 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:22 GMT
                              Content-Type: image/jpeg
                              Content-Length: 15337
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-3be9"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:23 UTC15337INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 af 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 01 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              82192.168.2.94980624.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC639OUTGET /assets/img/about/3.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:23 UTC253INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:22 GMT
                              Content-Type: image/jpeg
                              Content-Length: 7338
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1caa"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:23 UTC7338INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 99 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              83192.168.2.94980424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC639OUTGET /assets/img/about/4.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:23 UTC253INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:22 GMT
                              Content-Type: image/jpeg
                              Content-Length: 4902
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1326"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:23 UTC4902INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 2f 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 02 00 1a 00 00 00 0b 00 53 00 41 00 4d 00 53 00 55 00 4e 00 47 00 20 00 43 00 53 00 43 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 80 00 00 02 03 01 01 01 00 00 00 00 00 00
                              Data Ascii: JFIFdd/Ducky<SAMSUNG CSCAdobed


                              Session IDSource IPSource PortDestination IPDestination Port
                              84192.168.2.94980313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:23 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:23 GMT
                              Content-Type: text/xml
                              Content-Length: 485
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                              ETag: "0x8DC582BB9769355"
                              x-ms-request-id: c2cadd2f-601e-0001-2bab-3bfaeb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143523Z-15b8b599d88wn9hhhC1TEBry0g000000065g0000000079ah
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              85192.168.2.94980713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:23 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:23 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:23 GMT
                              Content-Type: text/xml
                              Content-Length: 411
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989AF051"
                              x-ms-request-id: d5269c75-c01e-0066-3ae4-3ea1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143523Z-174c587ffdfn4nhwhC1TEB2nbc000000061g00000000s5nr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:23 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              86192.168.2.94980813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:23 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:23 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:23 GMT
                              Content-Type: text/xml
                              Content-Length: 470
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBB181F65"
                              x-ms-request-id: fe23875d-e01e-0052-75ea-3ed9df000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143523Z-15b8b599d889fz52hC1TEB59as00000005zg00000000hh3s
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-25 14:35:23 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              87192.168.2.94981224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:23 UTC402OUTGET /assets/js/agency.js HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC257INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: text/javascript
                              Content-Length: 1609
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-649"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC1609INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 2f 2f 20 53 74 61 72 74 20 6f 66 20 75 73 65 20 73 74 72 69 63 74 0a 0a 20 20 76 61 72 20 6d 61 69 6e 4e 61 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 23 6d 61 69 6e 4e 61 76 27 29 3b 0a 0a 20 20 69 66 20 28 6d 61 69 6e 4e 61 76 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 6e 61 76 62 61 72 43 6f 6c 6c 61 70 73 65 20 3d 20 6d 61 69 6e 4e 61 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 27 29 3b 0a 20 20 20 20 0a 20 20 20 20 69 66 20 28 6e 61 76 62 61 72 43 6f 6c 6c 61 70 73 65 29 20 7b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6c 6c 61 70 73 65 20 3d 20 6e 65 77
                              Data Ascii: (function() { "use strict"; // Start of use strict var mainNav = document.querySelector('#mainNav'); if (mainNav) { var navbarCollapse = mainNav.querySelector('.navbar-collapse'); if (navbarCollapse) { var collapse = new


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              88192.168.2.94981124.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:23 UTC638OUTGET /assets/img/team/1.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 53114
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-cf7a"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 f4 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 08 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 01 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea bf 10 61 e9
                              Data Ascii: JFIFC% !###&)&")"#"C"""""""""""""""""""""""""""""""""""""""""""""""""""a
                              2024-11-25 14:35:24 UTC16384INData Raw: bd 56 b5 2a d2 1a cd ae db 53 cf e0 31 f8 27 81 fb cf b5 ba 2a 1d a9 a2 87 46 4d ca 74 f6 86 fe d8 ea 7e 07 33 51 a9 d1 36 ab c4 b5 27 56 81 f0 19 81 0b 4d 83 9c 30 3f ef 3c 3e aa 46 dd 06 95 ed 24 86 c6 a0 8c e7 e0 f1 fb e6 69 68 d3 21 f0 fd 4b d6 cc e1 db 4f ac e8 78 e8 18 64 0f 7c cd 56 86 d1 5e b2 c6 b2 96 3f 86 e1 d3 f4 6f 6f ee 27 87 78 93 1a 2e 1f 76 d4 91 94 71 c0 71 ff 00 7f 89 aa f0 db d5 6e d4 02 8e 7f 91 76 7a 9e d2 bf 13 2a 3c 62 fb 3c e5 71 51 b8 00 43 a9 e8 46 3d 8f 50 65 ba 1b 1b c2 d7 5d 65 49 e7 1c a6 01 1b b3 82 31 ec 71 35 9a 87 ab 55 76 97 4d ad d8 70 d7 51 9a 6c 55 f7 18 e0 91 f2 27 9f e1 6f a6 f1 34 7f e4 3e c5 7c 7a 93 d8 9f 69 84 c5 96 07 43 cd 76 8f cd f0 7e 61 af 2b 4b 4b 75 fa ac 16 26 60 40 17 91 16 b6 cc c0 c4 22 c2 73 c4 55
                              Data Ascii: V*S1'*FMt~3Q6'VM0?<>F$ih!KOxd|V^?oo'x.vqqnvz*<b<qQCF=Pe]eI1q5UvMpQlU'o4>|ziCv~a+KKu&`@"sU
                              2024-11-25 14:35:24 UTC16384INData Raw: 6b f8 cc 06 d4 6c 74 81 71 08 83 df 30 10 0c 34 7d bc fb 46 85 82 28 d4 57 6a 9f 92 82 55 e3 8c 95 eb 17 7d b5 73 4d aa db 19 0f ba b7 63 2f d1 3a 57 e2 21 58 16 0a 9a d1 c0 6f 87 1f 95 bf c8 c6 bf 42 48 c0 b1 40 61 8e f1 d7 47 59 25 b7 d6 d8 2b 8e 71 2c 5b 77 52 39 f8 58 97 7d a6 d3 f8 81 62 86 90 46 c6 3c 1c f1 99 a5 a0 54 a6 db 2d 21 76 8c f4 eb 1e bb 5d 85 ac b5 1f c2 00 e6 6a 2d 25 c2 92 c7 8d a3 93 89 6e 9f 44 46 e1 d9 c0 cf 22 3d ba 06 15 e1 6c 23 d4 66 a8 eb ee 4b 31 b4 13 c8 84 28 0e e7 68 19 00 70 22 5c f9 03 33 20 fa b2 e9 fd cc 5d 84 6d c6 7b 98 29 d5 0b d3 9f 79 f7 ff 00 09 b5 2b e1 d9 08 95 78 53 fd da e0 0d e0 9d e4 fb ca f5 7a 12 cb f8 80 86 dd 05 da 4b 8f ad 20 a3 c4 f5 15 f6 26 61 8c f5 cc ac 04 13 09 4f a0 0b 99 83 3d 13 d5 36 ac e3 e2
                              Data Ascii: kltq04}F(WjU}sMc/:W!XoBH@aGY%+q,[wR9X}bF<T-!v]j-%nDF"=l#fK1(hp"\3 ]m{)y+xSzK &aO=6
                              2024-11-25 14:35:24 UTC4216INData Raw: a8 ab 35 22 aa 26 af c9 ab 1e f2 47 53 6c 16 34 26 22 c4 45 bb aa 66 ae 92 e1 ac b9 af 9f ed 7f f4 d1 fa 85 7a 52 bf db dc 6b 65 03 9c 06 b6 c0 f9 57 e4 64 e3 fa 59 a9 38 b9 4f f1 a6 e8 43 62 17 45 2c 22 30 64 25 d9 18 89 f4 24 c4 fa 39 c2 fe 04 53 33 e3 28 32 12 ec f8 65 ed 65 6c 9e 04 ca 7c 96 19 ab a5 e9 d5 5c 97 cf b9 a1 ac ef 4a 57 fb 74 c9 ea 2b 8a b3 56 1a 6d c7 53 8c bf a1 ce 09 ea 3a 97 be d8 65 fe 4b 1c 99 c5 57 e2 a1 f6 89 27 93 8a aa 13 ca 29 8a b9 3e 8e 73 f4 74 8d 46 4b 51 60 f9 90 e2 ad 4a c9 45 d4 d1 69 9f 6a 6d 31 4d 58 bc 53 28 94 19 1d 42 f6 7b d9 66 4f ed 2c 33 5b 43 f8 7f 50 b9 c7 fc d1 a3 f5 90 e7 a4 ed 7f 9a fe a8 a4 27 b2 17 8a f1 a2 db 6f a2 0b 28 c7 e3 fb 70 e8 b7 b3 5d 8d 8e b8 b1 f6 c5 14 33 dd a2 32 cc 44 ae ce 2c f5 d9 8e 2c
                              Data Ascii: 5"&GSl4&"EfzRkeWdY8OCbE,"0d%$9S3(2eel|\JWt+VmS:eKW')>stFKQ`JEijm1MXS(B{fO,3[CP'o(p]32D,,


                              Session IDSource IPSource PortDestination IPDestination Port
                              89192.168.2.94980913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:24 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB556A907"
                              x-ms-request-id: 19559c36-501e-005b-23d0-3ed7f7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143524Z-15b8b599d882l6clhC1TEBxd5c0000000600000000008207
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              90192.168.2.94981013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:24 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: text/xml
                              Content-Length: 502
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6A0D312"
                              x-ms-request-id: 2151d667-701e-0021-3e0f-3d3d45000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143524Z-178bfbc474bbcwv4hC1NYCypys00000007g000000000772q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              91192.168.2.94981824.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC405OUTGET /assets/img/about/1.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC253INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 6987
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1b4b"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC6987INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 92 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              92192.168.2.94981924.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC638OUTGET /assets/img/team/2.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC255INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 74381
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1228d"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC16129INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 01 f4 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 04 03 05 06 07 01 02 08 00 09 0a ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 dd 8a
                              Data Ascii: JFIFCC
                              2024-11-25 14:35:25 UTC16384INData Raw: 34 4c a0 0e 4d 13 45 4b 15 0d 96 b9 3a 38 fd cb fe 39 7f 84 27 68 1b 75 56 aa 79 d4 12 a3 50 a9 96 dc 68 99 40 70 85 6f c1 b5 91 92 9c 3b 23 0f 97 5d c0 4e 6e 2f 1f bc b4 d5 5d 56 63 64 fe 49 c4 e8 e2 83 45 c4 28 39 8a 39 14 b2 0f 35 98 79 84 67 bb 30 ab 33 aa a8 fd 49 40 04 32 f9 af fc 55 4f a2 dc e1 5b 4a 20 b4 7d 97 ed 74 58 34 6b 27 f5 52 c9 41 80 02 82 dc 0e 68 d5 9c c4 85 35 2c 8d 5a 20 cd d3 b0 ef ca fb fe e6 d7 ce 6e 45 37 7e f8 6c dd 0a 62 ed 01 0e 8a 41 80 88 b1 5d d9 fc 31 cc 21 53 05 86 e8 ea 79 7e a1 64 ed 0c 78 33 6a a0 5f d1 58 2e 15 08 05 3a 29 56 2b 38 f4 52 e4 0e a9 b3 60 82 c8 b9 ad f3 70 d4 62 45 6c 40 04 23 fd 65 52 26 33 a3 5b b4 c1 02 46 54 e6 d3 e2 6d 93 a8 3a da 22 53 cb 2d 21 54 73 8e ae 09 cc aa 4b a5 3a 95 1e 01 29 d5 2a cb bd
                              Data Ascii: 4LMEK:89'huVyPh@po;#]Nn/]VcdIE(995yg03I@2UO[J }tX4k'RAh5,Z nE7~lbA]1!Sy~dx3j_X.:)V+8R`pbEl@#eR&3[FTm:"S-!TsK:)*
                              2024-11-25 14:35:25 UTC16384INData Raw: 48 d0 22 bf 16 1a d1 32 47 45 c5 41 83 0b a8 55 2d 64 52 d2 72 c7 c6 44 d3 75 92 52 4a 2c 31 0e 6c 44 e6 93 34 7e 04 84 9c 89 96 b2 a4 5b 44 4a 91 f3 b4 46 1a bc 10 17 2d c0 5a ba ba c6 06 95 12 ba fb 03 56 3e f6 72 20 9e cc e0 d9 d6 49 52 b2 e5 b1 86 4d 94 d5 c4 8c 9e a5 10 cd e8 5e 69 a1 38 6b 84 21 89 b2 65 84 6e 1f f2 33 1c 7b ff 00 c0 fe 4b a2 c5 04 ad 66 07 ae 4b 82 65 b0 e4 5f 57 74 2d 09 7f 62 72 72 23 c6 cb 62 3b a2 30 55 c0 e8 f8 25 43 36 d6 4a c4 a8 0c fa 15 21 1a 96 5a c8 ee 18 23 7b ec 39 af 24 35 e3 48 27 bb 7e 50 fc 90 d9 6a 87 c1 da 25 d8 41 73 f4 2e a6 02 93 68 ba 27 24 ab 5d 92 2e 60 41 6c 28 e6 9f e0 ab 26 0d 8d 63 76 fe 64 49 73 55 ae 49 8d 36 5d 9b 86 43 4c 83 9a c2 5b 8b 1a a1 9a 0b d1 be c9 29 c4 4f 26 a7 25 43 dd 72 da 2f ff 00 d4
                              Data Ascii: H"2GEAU-dRrDuRJ,1lD4~[DJF-ZV>r IRM^i8k!en3{KfKe_Wt-brr#b;0U%C6J!Z#{9$5H'~Pj%As.h'$].`Al(&cvdIsUI6]CL[)O&%Cr/
                              2024-11-25 14:35:25 UTC16384INData Raw: 78 37 1b ee 2f d1 70 07 00 c0 71 18 8b 00 37 7b ee 1b db ed 25 40 03 86 44 3c c4 b6 5d 4d 20 37 8f 32 e0 6d 28 60 16 e0 62 aa 12 d4 4b 2f c0 dc 1f 6b 8b 2f 7f 70 78 06 b2 d1 3a 18 d5 c3 65 b4 15 0a d0 7f 70 32 9c ca 50 14 3f bf 6c 74 8e cb e9 73 03 bd 35 da 02 a6 e6 7c 41 07 bb ea d1 77 5f 77 88 5d a0 95 d7 71 31 32 5c 00 82 cd d4 76 cc 9d 91 5c 2c a1 50 2d c2 a2 71 91 51 80 bf 6c 25 e9 e5 a5 e2 5e d8 e0 41 16 b9 c7 10 28 cf 04 37 e3 c2 6e 59 7d 4b aa aa 83 6b 93 ae 29 ea 66 ea 1b 8d e8 7c 4b cf 5b ab da f5 08 dd 7e 97 54 38 15 17 2b 4d 74 c3 f6 84 e4 5d 9f 72 9c 79 57 27 8a 84 68 e6 0d 63 ac 9c 1f 10 ac 16 ca 9a 7f b0 a7 1c c3 a8 aa ae 5e 60 dc a5 cd 3b 94 92 ca e6 a6 8f 1b 84 0a 4c ba 2c e5 d1 a8 1b 0c 07 9b df a1 2c 2c 68 3e 23 95 2c 35 78 2a e1 e2 c3
                              Data Ascii: x7/pq7{%@D<]M 72m(`bK/k/px:ep2P?lts5|Aw_w]q12\v\,P-qQl%^A(7nY}Kk)f|K[~T8+Mt]ryW'hc^`;L,,,h>#,5x*
                              2024-11-25 14:35:25 UTC9100INData Raw: 88 7b ce c9 f0 aa de 35 3f ae cb ef dc 53 07 73 f5 dd be e1 f6 ef b8 23 b8 fa 33 47 fc 0c 27 4e 4e 59 09 bd 84 02 5d 93 48 0b 95 4b 41 f2 84 b8 88 ed b0 e4 00 cf ba 9f cf 86 60 34 13 66 1f 13 ac a9 4b 3e e5 d6 71 83 24 ca ed 4e 2e e0 2a 5f 3f 26 b1 01 00 5d 79 26 bb 49 23 d9 c6 05 ef f5 0c 1d f7 1b eb de 0f 81 db 53 7e cd f7 d8 9b ec b8 3e a7 f1 fe 8c bb bc d9 c6 17 66 67 a4 34 5c 4d 41 53 a4 ae c6 58 c5 62 78 0d 79 dd b9 16 c1 7e 46 e8 ca c8 12 ac a3 03 86 9f c8 54 7a 42 7f 2a 6b ba 53 63 f5 b5 7a f1 3a bd 5c 55 b9 25 6a e9 38 6e 0b 48 96 31 95 12 60 80 11 ed df 9d c6 9b ee 3b 95 ee 47 b3 51 60 9b 83 b0 86 0e fa 80 79 18 b6 3a e3 55 55 3d 27 a3 54 51 ef 12 cb 19 06 46 66 4d 72 ae ab 96 cf 4e 6f 34 42 af 02 13 3d 2f 16 04 ae 5d 9c 95 0a fa a5 04 d1 97 43
                              Data Ascii: {5?Ss#3G'NNY]HKA`4fK>q$N.*_?&]y&I#S~>fg4\MASXbxy~FTzB*kScz:\U%j8nH1`;GQ`y:UU='TQFfMrNo4B=/]C


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              93192.168.2.94982024.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC419OUTGET /assets/img/portfolio/6-thumbnail.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 13609
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-3529"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC13609INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                              Data Ascii: ExifII*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              94192.168.2.94981724.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC638OUTGET /assets/img/team/3.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 57553
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-e0d1"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c2 00 11 08 01 f4 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cd f0 90 ad 48 12
                              Data Ascii: JFIFC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,H
                              2024-11-25 14:35:25 UTC16384INData Raw: db c2 2d 5c 63 db b4 24 e6 c3 6a dd b8 56 ad 08 0b fc 18 cc 99 3c 5f 5b e9 34 26 6e 3b dd 8a 67 14 2c b9 1e 77 da 93 65 6a 96 90 ba 1e 63 2c 97 c7 4d 7d bf 15 4d 3a 7a 56 48 fe 93 85 fa 4e 3a 23 8d fc 72 ad 4d 69 66 2a b4 71 b0 e4 0f e4 93 ce 81 bf 96 7c 59 c1 6b 5b f2 34 4b ee 7c 70 48 be 44 31 91 fd b8 bd 0f 05 31 83 fd 3e 64 13 56 ac 79 78 cf fc 88 99 9b 5b 7a e9 c2 db 13 18 7b be 93 6b 70 d7 26 18 23 25 fc 98 5f 88 17 e3 33 31 c1 18 e7 90 64 7e cc 0e 58 7c 4d 1c eb 9a 19 19 4c 47 f1 dd 88 0d 76 69 a9 00 d7 da cf 9a cd 4d 39 ad 33 56 b5 70 74 9d 8c ee b9 49 28 4e bf 26 eb 0e 01 75 cf 90 ea ff 00 61 d9 10 9b ec de 35 05 ca aa 5f ee 08 4a 61 97 90 01 79 cc 35 9e b7 fe a5 4f ae 70 db 8c 7c 46 0d 98 29 f2 73 0d 9f 5b d9 8f 1e a0 23 c1 2c 85 0b d5 36 36 9f
                              Data Ascii: -\c$jV<_[4&n;g,wejc,M}M:zVHN:#rMif*q|Yk[4K|pHD11>dVyx[z{kp&#%_31d~X|MLGviM93VptI(N&ua5_Jay5Op|F)s[#,66
                              2024-11-25 14:35:25 UTC16384INData Raw: 79 55 d8 cf bd ab 8e 8a a9 af 54 ec c3 6d 78 35 1c 33 dd 03 66 8e 52 53 58 d6 86 06 88 0d 1a 76 d6 d9 8c 62 70 e1 3c 8e 88 d2 71 c3 53 66 a9 85 c1 6e d8 24 8b 84 e6 93 9f 13 93 9a 44 83 60 b0 db d1 76 d3 53 ec e9 7e 69 ac 63 35 b3 42 f5 f8 ea 3b dd 66 9e 6b d5 ec c5 bf f8 ca b5 37 4f 82 bb 80 3c 95 50 3e cb ed 63 93 95 48 cc d8 2a 4c 22 38 af d7 b0 82 e3 0c 00 40 4c 66 32 43 9c 3e a4 92 6c 14 9b 29 d4 fd 65 3a 10 61 a3 19 47 89 3f 6a 76 75 78 5b e0 13 eb bf d9 cb c7 45 4e 8f 33 89 e7 a6 aa ab 85 9c fe 06 20 ec d9 42 e7 c7 44 f7 e6 40 b2 a4 1a f9 dd b2 6a 41 b6 2f d9 6d 15 9a f7 0a 14 8f 16 1b e2 3c a3 a2 a5 4e ab 09 65 48 74 4f c5 38 90 1c 2f 81 82 f7 d2 c9 9b 3d 4a 40 6d 03 8a a3 bf 20 9f 45 a6 1f 18 fc f4 0a 8e c4 66 9b cb f0 d4 8f 9d d5 2d 85 bb 33 dd
                              Data Ascii: yUTmx53fRSXvbp<qSfn$D`vS~ic5B;fk7O<P>cH*L"8@Lf2C>l)e:aG?jvux[EN3 BD@jA/m<NeHtO8/=J@m Ef-3
                              2024-11-25 14:35:25 UTC8655INData Raw: 68 b0 a2 e4 80 2d b7 27 82 a3 62 39 8b 2b 97 02 a5 30 4a 1b 79 b2 2f 36 6e 59 88 63 16 3a 7d 8b 0d ba ef ee df c8 08 b9 18 ba 7d f3 68 2d 6e 15 56 b6 c5 a8 b7 f0 47 1d 6b d0 a3 2a eb 91 f1 14 9c 40 ef c4 0c a5 a4 d6 3e 36 5c 60 68 95 1d 62 2d 86 76 c3 90 fa 25 ce fd 06 4b 68 39 82 e8 0a 47 54 f7 b8 8d 79 22 4c 12 7c e0 c4 bc 81 9c 0f 55 9f b1 09 7b 66 82 bc 33 96 5e f6 0a 31 a5 f0 f3 2c b6 5a 63 d5 10 74 6a 34 e5 5b 98 fa e5 ac e2 5c b7 8e ef ae 20 11 08 ed 03 c4 15 40 3e 04 89 4a a6 a7 b2 03 96 a3 00 dc b3 28 6e 2b 50 ba be 89 92 18 7a ea 5d 18 0a 97 0f c3 14 08 9e 23 4b 2b 10 ad 93 aa 93 b7 50 82 dc d4 aa db c1 88 fb c5 1f 2f 29 29 a5 11 e6 a0 97 5a df cc fa 22 e8 5b b6 03 dd ac 7e 19 1f 78 21 61 cf 1c 5b e3 eb 50 24 85 97 56 cc 3f 53 ba d8 3b bd 44 10
                              Data Ascii: h-'b9+0Jy/6nYc:}}h-nVGk*@>6\`hb-v%Kh9GTy"L|U{f3^1,Zctj4[\ @>J(n+Pz]#K+P/))Z"[~x!a[P$V?S;D


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              95192.168.2.94982124.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC655OUTGET /assets/img/clients/creative-market.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1766
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-6e6"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC1766INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 70 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 01 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2p


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              96192.168.2.94982324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC650OUTGET /assets/img/clients/designmodo.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:24 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1696
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-6a0"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:24 UTC1696INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 75 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 01 02 06 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2u


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              97192.168.2.94982224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC405OUTGET /assets/img/about/2.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:25 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 15337
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-3be9"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC15337INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 af 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 01 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              98192.168.2.94982424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC405OUTGET /assets/img/about/3.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:25 UTC253INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 7338
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1caa"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC7338INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 99 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              99192.168.2.94982524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC646OUTGET /assets/img/clients/envato.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:25 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 2040
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-7f8"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC2040INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 79 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2y


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              100192.168.2.94982624.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:24 UTC405OUTGET /assets/img/about/4.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:25 UTC253INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:24 GMT
                              Content-Type: image/jpeg
                              Content-Length: 4902
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1326"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC4902INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 2f 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 02 00 1a 00 00 00 0b 00 53 00 41 00 4d 00 53 00 55 00 4e 00 47 00 20 00 43 00 53 00 43 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 c8 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 80 00 00 02 03 01 01 01 00 00 00 00 00 00
                              Data Ascii: JFIFdd/Ducky<SAMSUNG CSCAdobed


                              Session IDSource IPSource PortDestination IPDestination Port
                              101192.168.2.94982713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:25 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:25 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:25 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D30478D"
                              x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143525Z-174c587ffdfp4vpjhC1TEBybqw000000063g000000008mrt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              102192.168.2.94982913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:25 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:25 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BB9B6040B"
                              x-ms-request-id: a28eb00b-801e-0035-04bf-3e752a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143525Z-178bfbc474bmqmgjhC1NYCy16c00000007pg00000000bd9q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              103192.168.2.94982813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:25 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:25 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:25 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3F48DAE"
                              x-ms-request-id: 671fd92a-701e-0097-24e1-3db8c1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143525Z-178bfbc474bgvl54hC1NYCsfuw00000007p00000000049mp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              104192.168.2.94983224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC651OUTGET /assets/img/clients/themeforest.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:26 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1689
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-699"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC1689INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 7a 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 04 02 05 06 03 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2z


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              105192.168.2.94983324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC404OUTGET /assets/img/team/1.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:26 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 53114
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-cf7a"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 f4 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 08 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 01 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea bf 10 61 e9
                              Data Ascii: JFIFC% !###&)&")"#"C"""""""""""""""""""""""""""""""""""""""""""""""""""a
                              2024-11-25 14:35:27 UTC16384INData Raw: bd 56 b5 2a d2 1a cd ae db 53 cf e0 31 f8 27 81 fb cf b5 ba 2a 1d a9 a2 87 46 4d ca 74 f6 86 fe d8 ea 7e 07 33 51 a9 d1 36 ab c4 b5 27 56 81 f0 19 81 0b 4d 83 9c 30 3f ef 3c 3e aa 46 dd 06 95 ed 24 86 c6 a0 8c e7 e0 f1 fb e6 69 68 d3 21 f0 fd 4b d6 cc e1 db 4f ac e8 78 e8 18 64 0f 7c cd 56 86 d1 5e b2 c6 b2 96 3f 86 e1 d3 f4 6f 6f ee 27 87 78 93 1a 2e 1f 76 d4 91 94 71 c0 71 ff 00 7f 89 aa f0 db d5 6e d4 02 8e 7f 91 76 7a 9e d2 bf 13 2a 3c 62 fb 3c e5 71 51 b8 00 43 a9 e8 46 3d 8f 50 65 ba 1b 1b c2 d7 5d 65 49 e7 1c a6 01 1b b3 82 31 ec 71 35 9a 87 ab 55 76 97 4d ad d8 70 d7 51 9a 6c 55 f7 18 e0 91 f2 27 9f e1 6f a6 f1 34 7f e4 3e c5 7c 7a 93 d8 9f 69 84 c5 96 07 43 cd 76 8f cd f0 7e 61 af 2b 4b 4b 75 fa ac 16 26 60 40 17 91 16 b6 cc c0 c4 22 c2 73 c4 55
                              Data Ascii: V*S1'*FMt~3Q6'VM0?<>F$ih!KOxd|V^?oo'x.vqqnvz*<b<qQCF=Pe]eI1q5UvMpQlU'o4>|ziCv~a+KKu&`@"sU
                              2024-11-25 14:35:27 UTC16384INData Raw: 6b f8 cc 06 d4 6c 74 81 71 08 83 df 30 10 0c 34 7d bc fb 46 85 82 28 d4 57 6a 9f 92 82 55 e3 8c 95 eb 17 7d b5 73 4d aa db 19 0f ba b7 63 2f d1 3a 57 e2 21 58 16 0a 9a d1 c0 6f 87 1f 95 bf c8 c6 bf 42 48 c0 b1 40 61 8e f1 d7 47 59 25 b7 d6 d8 2b 8e 71 2c 5b 77 52 39 f8 58 97 7d a6 d3 f8 81 62 86 90 46 c6 3c 1c f1 99 a5 a0 54 a6 db 2d 21 76 8c f4 eb 1e bb 5d 85 ac b5 1f c2 00 e6 6a 2d 25 c2 92 c7 8d a3 93 89 6e 9f 44 46 e1 d9 c0 cf 22 3d ba 06 15 e1 6c 23 d4 66 a8 eb ee 4b 31 b4 13 c8 84 28 0e e7 68 19 00 70 22 5c f9 03 33 20 fa b2 e9 fd cc 5d 84 6d c6 7b 98 29 d5 0b d3 9f 79 f7 ff 00 09 b5 2b e1 d9 08 95 78 53 fd da e0 0d e0 9d e4 fb ca f5 7a 12 cb f8 80 86 dd 05 da 4b 8f ad 20 a3 c4 f5 15 f6 26 61 8c f5 cc ac 04 13 09 4f a0 0b 99 83 3d 13 d5 36 ac e3 e2
                              Data Ascii: kltq04}F(WjU}sMc/:W!XoBH@aGY%+q,[wR9X}bF<T-!v]j-%nDF"=l#fK1(hp"\3 ]m{)y+xSzK &aO=6
                              2024-11-25 14:35:27 UTC4216INData Raw: a8 ab 35 22 aa 26 af c9 ab 1e f2 47 53 6c 16 34 26 22 c4 45 bb aa 66 ae 92 e1 ac b9 af 9f ed 7f f4 d1 fa 85 7a 52 bf db dc 6b 65 03 9c 06 b6 c0 f9 57 e4 64 e3 fa 59 a9 38 b9 4f f1 a6 e8 43 62 17 45 2c 22 30 64 25 d9 18 89 f4 24 c4 fa 39 c2 fe 04 53 33 e3 28 32 12 ec f8 65 ed 65 6c 9e 04 ca 7c 96 19 ab a5 e9 d5 5c 97 cf b9 a1 ac ef 4a 57 fb 74 c9 ea 2b 8a b3 56 1a 6d c7 53 8c bf a1 ce 09 ea 3a 97 be d8 65 fe 4b 1c 99 c5 57 e2 a1 f6 89 27 93 8a aa 13 ca 29 8a b9 3e 8e 73 f4 74 8d 46 4b 51 60 f9 90 e2 ad 4a c9 45 d4 d1 69 9f 6a 6d 31 4d 58 bc 53 28 94 19 1d 42 f6 7b d9 66 4f ed 2c 33 5b 43 f8 7f 50 b9 c7 fc d1 a3 f5 90 e7 a4 ed 7f 9a fe a8 a4 27 b2 17 8a f1 a2 db 6f a2 0b 28 c7 e3 fb 70 e8 b7 b3 5d 8d 8e b8 b1 f6 c5 14 33 dd a2 32 cc 44 ae ce 2c f5 d9 8e 2c
                              Data Ascii: 5"&GSl4&"EfzRkeWdY8OCbE,"0d%$9S3(2eel|\JWt+VmS:eKW')>stFKQ`JEijm1MXS(B{fO,3[CP'o(p]32D,,


                              Session IDSource IPSource PortDestination IPDestination Port
                              106192.168.2.94983013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:26 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3CAEBB8"
                              x-ms-request-id: ba4a59c4-d01e-0082-1f04-3fe489000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143526Z-15b8b599d88pxmdghC1TEBux9c000000064g00000000fu3r
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              107192.168.2.94983524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC421OUTGET /assets/img/clients/creative-market.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:26 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1766
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-6e6"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC1766INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 70 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 02 05 06 01 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2p


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              108192.168.2.94983424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC648OUTGET /assets/img/portfolio/1-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:26 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 49855
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-c2bf"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 a5 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c1 80 12 46 b0 f4 6b
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"Fk
                              2024-11-25 14:35:27 UTC16384INData Raw: 75 ec de cf f8 b2 76 76 f5 da 05 59 65 8c 11 a2 4d fc 94 b2 f5 b3 99 0b 7e 82 cf f9 32 7e 7b fe ad fa b7 2d c1 33 b7 ab 28 0a ba c9 b0 29 11 a1 5b df f4 b2 d7 e0 c8 bd 5b fb c9 b5 e8 ca 31 81 5f 78 d4 88 93 7f 23 7b ba 6f c9 91 7a b7 e2 df c6 de 84 9d 99 98 94 88 14 0a ea 8d 48 89 52 a2 58 93 a8 43 bf d8 47 f0 6f 46 ff 00 35 f8 ed df b4 4a 07 c9 34 4a 64 4a a5 cf 30 d9 49 cc b2 81 29 63 0f 1e 58 92 c5 1e 39 ea 94 2e 3f b3 7f a6 e2 99 53 68 0e fa 89 4c 89 51 a9 01 5c b1 3b e5 9a d4 07 6f e1 86 e0 39 48 f6 24 b2 12 da fc 35 fd 8d fb b7 ab 7e 2e dd 6a 94 2a fa 8d e7 4e a0 b1 e5 07 2c 76 a5 96 57 20 44 10 cd 29 bf 1f 21 3f b6 bf 91 bd db d1 bf ae 00 b4 a0 26 56 d0 29 13 aa 72 35 02 c5 16 24 b1 25 8a 2c 63 e3 be 87 d2 7a 9f 5c 87 fc d6 fe 68 c6 cb 44 bb 5a 40
                              Data Ascii: uvvYeM~2~{-3()[[1_x#{ozHRXCGoF5J4JdJ0I)cX9.?ShLQ\;o9H$5~.j*N,vW D)!?&V)r5$%,cz\hDZ@
                              2024-11-25 14:35:27 UTC16384INData Raw: 57 66 c8 6b 50 6e 21 d5 10 2d 22 f5 db 44 74 b6 b2 bc f2 21 1a 3c d9 fd 47 b7 c4 ad f0 6d 11 9e 21 51 29 22 15 b1 85 d5 c4 d1 ef 30 f5 9c 78 11 1b 97 c8 5c 5d c2 e5 f1 5e 0e aa f7 89 52 cb 58 0f 11 3e 26 13 80 96 92 35 9c e7 b3 98 7f 55 00 30 4d 99 98 fe 37 54 c4 0a c1 b0 7c 60 fb 6a 5e ec ad 4d 7f 50 88 12 ab b9 77 01 39 dc c7 de 88 a8 37 1c 15 64 01 c4 07 50 95 32 25 0c 52 c9 10 ed 88 a3 8c 0d 3b 63 d1 d5 a2 68 ba 80 68 88 23 7a 84 ac 80 ae 37 29 ed 61 cc 64 cd 25 30 d9 3b 49 f4 f7 c9 98 47 86 0e 3b 9c c3 70 56 78 23 b3 7f dc 4b 3a 7c 03 56 80 8c db c3 44 6a b8 06 1f 07 15 05 4c 06 08 60 08 e9 86 29 a7 ee 60 ed 92 ab 65 2a 56 e4 13 9a 35 52 82 eb 09 8e 06 51 e3 c1 b6 e9 14 ec f4 4c fb 96 61 e9 c7 85 4f c4 02 e2 88 0c 7b 8c 69 f1 50 85 71 da 1d c5 8a cf
                              Data Ascii: WfkPn!-"Dt!<Gm!Q)"0x\]^RX>&5U0M7T|`j^MPw97dP2%R;chh#z7)ad%0;IG;pVx#K:|VDjL`)`e*V5RQLaO{iPq
                              2024-11-25 14:35:27 UTC957INData Raw: d8 9c 11 4d 32 60 23 95 e7 d9 bd 8c 3b 91 cc 6f c4 32 bd 17 2e 5f a4 1e 23 0f 99 85 7c 17 c8 c1 cf 27 66 ef 71 b5 73 2a 01 14 d4 23 e4 4f 22 23 62 57 e7 a8 c8 cb df b3 7e 83 dc 27 99 5b dc b9 7e b5 3c c4 4f ee 68 49 63 7b b7 7b 8d 81 04 f3 2b 70 61 02 1e 21 e4 10 7d d6 da e5 cb 97 ea b8 4c 39 40 3e 3f 26 63 c3 e3 fb 9e 12 5b 6a 9e 35 dc 63 fb 8e c2 08 62 90 cb 4c 21 46 1c a9 83 20 26 8f 1b 86 96 0f 73 54 cf 85 7c 87 2b 31 e7 47 e8 ed 5e d5 fb 37 2e 3e 45 c6 2d 8d 4c ff 00 a9 76 b8 ff 00 fb 3f 4a 72 75 56 e6 cd 4e 4f 7b 01 0b 85 ea 16 26 1e f6 1d c1 0c 06 84 57 8e 8b 90 4c fa dc 9a 77 29 53 07 ea 88 fc 64 e2 23 2b 8b 53 7b 6a 58 0c 2d e5 f8 97 31 6a dd 0f 26 e6 2d 56 3c 9f c1 b9 7b 67 d7 e3 c5 c0 e4 cc b9 df 31 f2 69 62 a6 9b 31 c3 95 5c 44 2a ea 1d 4f 06
                              Data Ascii: M2`#;o2._#|'fqs*#O"#bW~'[~<OhIc{{+pa!}L9@>?&c[j5cbL!F &sT|+1G^7.>E-Lv?JruVNO{&WLw)Sd#+S{jX-1j&-V<{g1ib1\D*O


                              Session IDSource IPSource PortDestination IPDestination Port
                              109192.168.2.94983113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:26 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB5284CCE"
                              x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143526Z-15b8b599d88f9wfchC1TEBm2kc000000067g000000007qk1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              110192.168.2.94983624.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC648OUTGET /assets/img/portfolio/2-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:27 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 29475
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-7323"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 01 d3 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 2b 13 79 92 32
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"+y2
                              2024-11-25 14:35:27 UTC13345INData Raw: 0d 0c 07 69 d3 f5 de 73 cc 02 35 57 c9 4d 1a a3 1f 75 54 b1 9d bb 89 01 86 04 d1 43 b3 56 21 23 6f 8f ed 21 ea 94 13 f9 99 d8 58 6b 1f ba 1c 4b 7f c6 72 d3 0c 94 6f 80 14 12 95 ca de 88 01 6e 0e a3 49 6e d9 fe 8e 34 5b 5c 37 8e 6a df 4f 6f 2d a7 f4 cf 6c 63 e8 62 eb e2 7e e9 84 74 a4 94 28 d5 28 ae 59 6e 4b ca 34 b0 98 d6 c2 d1 14 68 be 31 c2 20 d8 05 b2 4f 63 b2 13 d2 ad 7f e4 21 f8 77 5b ba fa 42 04 7a fe 40 ec a9 4f da 37 b0 94 ed 95 11 6a 1e 49 7d 04 c1 a2 dd d2 f6 e0 36 93 0c e4 2d 00 f9 89 f9 47 c3 ad ee b5 07 54 9a 0f 13 36 be f1 5b 42 ea 16 f6 55 d8 42 61 d7 e9 09 50 3f 31 8b 4b 71 b6 d7 81 ea 83 b3 1e 9c 46 77 37 65 30 8e 3b 8c 37 bc ba de 0b 58 b4 d7 f9 c2 4d e6 43 78 77 1f 38 b5 79 b1 12 ef 60 d7 82 e1 79 da 0f 14 a2 36 8a 35 8d b0 d6 fb 9e ec
                              Data Ascii: is5WMuTCV!#o!XkKronIn4[\7jOo-lcb~t((YnK4h1 Oc!w[Bz@O7jI}6-GT6[BUBaP?1KqFw7e0;7XMCxw8y`y65


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              111192.168.2.94983724.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC416OUTGET /assets/img/clients/designmodo.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:26 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1696
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-6a0"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC1696INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 75 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 01 02 06 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2u


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              112192.168.2.94984124.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC412OUTGET /assets/img/clients/envato.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:26 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 2040
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-7f8"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:26 UTC2040INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 79 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2y


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              113192.168.2.94984024.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC648OUTGET /assets/img/portfolio/3-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:27 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 52803
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-ce43"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 a5 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e0 92 49 a4 90 2b 94
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"I+
                              2024-11-25 14:35:27 UTC16384INData Raw: 89 8f 3d 83 10 dc 42 99 71 90 8c cd 59 14 37 9d 18 81 9d 6d 65 9a 7b f6 ef 7e ef 1a 60 3c 77 df 7d fb 7d 3e a5 df 73 95 fb 3f 69 d8 ff 00 49 1b 1e e7 59 0d 1b da 6e bf b4 37 47 6e 77 7f da 3b f3 e4 4c f2 8b f9 67 fd 67 fd 8b f6 ec 43 31 98 82 91 8c cc 66 22 8b 62 a8 0d 7e 54 9e 48 de d7 c1 86 18 65 e1 e2 f3 bd 68 49 05 04 d8 d9 15 c7 62 18 2d 7b 64 88 4d e0 98 f5 a4 dc db 00 b5 81 85 b7 ca f2 8d b6 26 db fb 54 da d3 64 36 57 d9 1c d1 98 dc 93 93 7c 97 bb eb f7 bb 8b 98 e7 bf c6 33 29 01 05 aa f9 01 75 d0 50 fa 98 d0 d5 5d 6c 26 19 e3 cb 2b 62 6e ac 99 a0 cf cf 8b d8 dd d7 c9 2d 2d 0c a0 db 34 93 08 86 1e 0c 31 90 c7 9c 48 b9 da 2d 46 d2 c9 94 66 1b 83 32 ad f6 bd a8 72 44 c7 b7 db 74 75 8c 6b 0b 58 dc 9c 9d 83 93 50 3a a2 da 17 2f 6a 58 92 7d ae f3 6b 92
                              Data Ascii: =BqY7me{~`<w}}>s?iIYn7Gnw;LggC1f"b~THehIb-{dM&Td6W|3)uP]l&+bn--41H-Ff2rDtukXP:/jX}k
                              2024-11-25 14:35:27 UTC16384INData Raw: 2c 53 9e 0c 07 12 dd 93 8d 29 e4 74 8f 44 4d 29 8b ab 79 55 8a dd 75 40 f0 93 4e 88 57 27 e8 a0 13 ba f0 bd ca ce c0 bc e7 e8 b2 80 ae f2 b2 80 af ec 16 54 0c 4f 52 a0 bd d1 3c ac 7b 8f da 10 18 7f d7 85 82 b8 1a 4f 55 20 0f 5b 22 44 32 c4 42 20 13 cd e6 11 1d 64 14 58 24 fe 58 50 29 8e ae 12 b7 75 c2 69 68 8e 58 b8 fa ae 73 e6 8b f3 4f aa 20 ce 5f 50 8f 3c 65 8d d0 0f 27 9a 3f a4 ab bf d7 50 98 09 71 b9 16 1e 81 12 d9 51 da 84 9b 08 62 e4 c3 9f 53 6f b2 d1 7f 55 05 35 97 e6 4d 7d 11 85 67 e6 2b 15 80 a1 c9 40 e5 2b b4 cb 19 18 83 25 76 81 24 9c 53 96 3b ba 93 88 73 dc b1 c5 e4 3e b1 8d 00 58 a3 6e f9 f2 74 58 b6 52 24 d6 7f dd 62 8b 39 bf 10 ed 96 25 f0 de f5 e3 73 2a be 9d eb fe eb 12 1e c0 2a bc 8e b7 58 92 fb 55 7c 46 ea a5 a5 ef 98 d6 51 32 43 dd 6e
                              Data Ascii: ,S)tDM)yUu@NW'TOR<{OU ["D2B dX$XP)uihXsO _P<e'?PqQbSoU5M}g+@+%v$S;s>XntXR$b9%s**XU|FQ2Cn
                              2024-11-25 14:35:27 UTC3905INData Raw: 03 ac 44 c7 3c 3f 26 36 32 6e a2 59 62 95 11 c6 5e 4f 7b 08 96 32 f0 39 66 b6 21 2e 4f 53 2b c4 30 bb 48 e2 a8 94 69 da 21 3d 5c 32 ab a1 d3 ec 49 f4 57 25 6d a1 c0 d2 ca 91 f2 3e 47 c8 b9 1a a4 6b 91 a9 8a 4e ca 39 fe 94 51 43 59 51 45 6f 47 49 b2 7c c8 c3 ad 42 b5 cd 12 8d a1 aa 64 65 7c 32 86 92 11 68 4f 92 d1 68 b4 5a c9 ba 2d 16 8b 59 49 5a 28 ac 97 7b a8 a2 be ac 67 58 6d 8d f2 47 f4 61 4a e3 94 e0 9f 42 96 9e 24 27 e5 3b 2f 26 88 bd 2c d6 8d 42 9a 13 42 27 c2 b3 59 ad 0a 48 bc 99 65 90 df 7b 56 d4 7a b7 ff 00 5d 0a dc b8 3a 97 26 13 13 7e 72 c5 22 e5 06 42 6a 59 d1 45 0d 79 13 22 f8 38 63 87 f0 71 12 91 14 fc e4 f3 8b fb 16 d4 7a c7 c5 15 cf 27 93 05 39 47 82 32 71 7a 59 66 34 a9 8a 4b b3 56 1b 95 c0 f1 b6 86 e9 91 9d 16 9f 28 b2 cb 45 8d e4 d0 d0
                              Data Ascii: D<?&62nYb^O{29f!.OS+0Hi!=\2IW%m>GkN9QCYQEoGI|Bde|2hOhZ-YIZ({gXmGaJB$';/&,BB'YHe{Vz]:&~r"BjYEy"8cqz'9G2qzYf4KV(E


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              114192.168.2.94984324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC404OUTGET /assets/img/team/2.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:27 UTC255INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 74381
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-1228d"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC16129INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 01 f4 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 04 03 05 06 07 01 02 08 00 09 0a ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 dd 8a
                              Data Ascii: JFIFCC
                              2024-11-25 14:35:27 UTC16384INData Raw: 34 4c a0 0e 4d 13 45 4b 15 0d 96 b9 3a 38 fd cb fe 39 7f 84 27 68 1b 75 56 aa 79 d4 12 a3 50 a9 96 dc 68 99 40 70 85 6f c1 b5 91 92 9c 3b 23 0f 97 5d c0 4e 6e 2f 1f bc b4 d5 5d 56 63 64 fe 49 c4 e8 e2 83 45 c4 28 39 8a 39 14 b2 0f 35 98 79 84 67 bb 30 ab 33 aa a8 fd 49 40 04 32 f9 af fc 55 4f a2 dc e1 5b 4a 20 b4 7d 97 ed 74 58 34 6b 27 f5 52 c9 41 80 02 82 dc 0e 68 d5 9c c4 85 35 2c 8d 5a 20 cd d3 b0 ef ca fb fe e6 d7 ce 6e 45 37 7e f8 6c dd 0a 62 ed 01 0e 8a 41 80 88 b1 5d d9 fc 31 cc 21 53 05 86 e8 ea 79 7e a1 64 ed 0c 78 33 6a a0 5f d1 58 2e 15 08 05 3a 29 56 2b 38 f4 52 e4 0e a9 b3 60 82 c8 b9 ad f3 70 d4 62 45 6c 40 04 23 fd 65 52 26 33 a3 5b b4 c1 02 46 54 e6 d3 e2 6d 93 a8 3a da 22 53 cb 2d 21 54 73 8e ae 09 cc aa 4b a5 3a 95 1e 01 29 d5 2a cb bd
                              Data Ascii: 4LMEK:89'huVyPh@po;#]Nn/]VcdIE(995yg03I@2UO[J }tX4k'RAh5,Z nE7~lbA]1!Sy~dx3j_X.:)V+8R`pbEl@#eR&3[FTm:"S-!TsK:)*
                              2024-11-25 14:35:27 UTC16384INData Raw: 48 d0 22 bf 16 1a d1 32 47 45 c5 41 83 0b a8 55 2d 64 52 d2 72 c7 c6 44 d3 75 92 52 4a 2c 31 0e 6c 44 e6 93 34 7e 04 84 9c 89 96 b2 a4 5b 44 4a 91 f3 b4 46 1a bc 10 17 2d c0 5a ba ba c6 06 95 12 ba fb 03 56 3e f6 72 20 9e cc e0 d9 d6 49 52 b2 e5 b1 86 4d 94 d5 c4 8c 9e a5 10 cd e8 5e 69 a1 38 6b 84 21 89 b2 65 84 6e 1f f2 33 1c 7b ff 00 c0 fe 4b a2 c5 04 ad 66 07 ae 4b 82 65 b0 e4 5f 57 74 2d 09 7f 62 72 72 23 c6 cb 62 3b a2 30 55 c0 e8 f8 25 43 36 d6 4a c4 a8 0c fa 15 21 1a 96 5a c8 ee 18 23 7b ec 39 af 24 35 e3 48 27 bb 7e 50 fc 90 d9 6a 87 c1 da 25 d8 41 73 f4 2e a6 02 93 68 ba 27 24 ab 5d 92 2e 60 41 6c 28 e6 9f e0 ab 26 0d 8d 63 76 fe 64 49 73 55 ae 49 8d 36 5d 9b 86 43 4c 83 9a c2 5b 8b 1a a1 9a 0b d1 be c9 29 c4 4f 26 a7 25 43 dd 72 da 2f ff 00 d4
                              Data Ascii: H"2GEAU-dRrDuRJ,1lD4~[DJF-ZV>r IRM^i8k!en3{KfKe_Wt-brr#b;0U%C6J!Z#{9$5H'~Pj%As.h'$].`Al(&cvdIsUI6]CL[)O&%Cr/
                              2024-11-25 14:35:27 UTC16384INData Raw: 78 37 1b ee 2f d1 70 07 00 c0 71 18 8b 00 37 7b ee 1b db ed 25 40 03 86 44 3c c4 b6 5d 4d 20 37 8f 32 e0 6d 28 60 16 e0 62 aa 12 d4 4b 2f c0 dc 1f 6b 8b 2f 7f 70 78 06 b2 d1 3a 18 d5 c3 65 b4 15 0a d0 7f 70 32 9c ca 50 14 3f bf 6c 74 8e cb e9 73 03 bd 35 da 02 a6 e6 7c 41 07 bb ea d1 77 5f 77 88 5d a0 95 d7 71 31 32 5c 00 82 cd d4 76 cc 9d 91 5c 2c a1 50 2d c2 a2 71 91 51 80 bf 6c 25 e9 e5 a5 e2 5e d8 e0 41 16 b9 c7 10 28 cf 04 37 e3 c2 6e 59 7d 4b aa aa 83 6b 93 ae 29 ea 66 ea 1b 8d e8 7c 4b cf 5b ab da f5 08 dd 7e 97 54 38 15 17 2b 4d 74 c3 f6 84 e4 5d 9f 72 9c 79 57 27 8a 84 68 e6 0d 63 ac 9c 1f 10 ac 16 ca 9a 7f b0 a7 1c c3 a8 aa ae 5e 60 dc a5 cd 3b 94 92 ca e6 a6 8f 1b 84 0a 4c ba 2c e5 d1 a8 1b 0c 07 9b df a1 2c 2c 68 3e 23 95 2c 35 78 2a e1 e2 c3
                              Data Ascii: x7/pq7{%@D<]M 72m(`bK/k/px:ep2P?lts5|Aw_w]q12\v\,P-qQl%^A(7nY}Kk)f|K[~T8+Mt]ryW'hc^`;L,,,h>#,5x*
                              2024-11-25 14:35:27 UTC9100INData Raw: 88 7b ce c9 f0 aa de 35 3f ae cb ef dc 53 07 73 f5 dd be e1 f6 ef b8 23 b8 fa 33 47 fc 0c 27 4e 4e 59 09 bd 84 02 5d 93 48 0b 95 4b 41 f2 84 b8 88 ed b0 e4 00 cf ba 9f cf 86 60 34 13 66 1f 13 ac a9 4b 3e e5 d6 71 83 24 ca ed 4e 2e e0 2a 5f 3f 26 b1 01 00 5d 79 26 bb 49 23 d9 c6 05 ef f5 0c 1d f7 1b eb de 0f 81 db 53 7e cd f7 d8 9b ec b8 3e a7 f1 fe 8c bb bc d9 c6 17 66 67 a4 34 5c 4d 41 53 a4 ae c6 58 c5 62 78 0d 79 dd b9 16 c1 7e 46 e8 ca c8 12 ac a3 03 86 9f c8 54 7a 42 7f 2a 6b ba 53 63 f5 b5 7a f1 3a bd 5c 55 b9 25 6a e9 38 6e 0b 48 96 31 95 12 60 80 11 ed df 9d c6 9b ee 3b 95 ee 47 b3 51 60 9b 83 b0 86 0e fa 80 79 18 b6 3a e3 55 55 3d 27 a3 54 51 ef 12 cb 19 06 46 66 4d 72 ae ab 96 cf 4e 6f 34 42 af 02 13 3d 2f 16 04 ae 5d 9c 95 0a fa a5 04 d1 97 43
                              Data Ascii: {5?Ss#3G'NNY]HKA`4fK>q$N.*_?&]y&I#S~>fg4\MASXbxy~FTzB*kScz:\U%j8nH1`;GQ`y:UU='TQFfMrNo4B=/]C


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              115192.168.2.94984524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC404OUTGET /assets/img/team/3.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:27 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 57553
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-e0d1"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c2 00 11 08 01 f4 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cd f0 90 ad 48 12
                              Data Ascii: JFIFC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,H
                              2024-11-25 14:35:27 UTC16384INData Raw: db c2 2d 5c 63 db b4 24 e6 c3 6a dd b8 56 ad 08 0b fc 18 cc 99 3c 5f 5b e9 34 26 6e 3b dd 8a 67 14 2c b9 1e 77 da 93 65 6a 96 90 ba 1e 63 2c 97 c7 4d 7d bf 15 4d 3a 7a 56 48 fe 93 85 fa 4e 3a 23 8d fc 72 ad 4d 69 66 2a b4 71 b0 e4 0f e4 93 ce 81 bf 96 7c 59 c1 6b 5b f2 34 4b ee 7c 70 48 be 44 31 91 fd b8 bd 0f 05 31 83 fd 3e 64 13 56 ac 79 78 cf fc 88 99 9b 5b 7a e9 c2 db 13 18 7b be 93 6b 70 d7 26 18 23 25 fc 98 5f 88 17 e3 33 31 c1 18 e7 90 64 7e cc 0e 58 7c 4d 1c eb 9a 19 19 4c 47 f1 dd 88 0d 76 69 a9 00 d7 da cf 9a cd 4d 39 ad 33 56 b5 70 74 9d 8c ee b9 49 28 4e bf 26 eb 0e 01 75 cf 90 ea ff 00 61 d9 10 9b ec de 35 05 ca aa 5f ee 08 4a 61 97 90 01 79 cc 35 9e b7 fe a5 4f ae 70 db 8c 7c 46 0d 98 29 f2 73 0d 9f 5b d9 8f 1e a0 23 c1 2c 85 0b d5 36 36 9f
                              Data Ascii: -\c$jV<_[4&n;g,wejc,M}M:zVHN:#rMif*q|Yk[4K|pHD11>dVyx[z{kp&#%_31d~X|MLGviM93VptI(N&ua5_Jay5Op|F)s[#,66
                              2024-11-25 14:35:27 UTC16384INData Raw: 79 55 d8 cf bd ab 8e 8a a9 af 54 ec c3 6d 78 35 1c 33 dd 03 66 8e 52 53 58 d6 86 06 88 0d 1a 76 d6 d9 8c 62 70 e1 3c 8e 88 d2 71 c3 53 66 a9 85 c1 6e d8 24 8b 84 e6 93 9f 13 93 9a 44 83 60 b0 db d1 76 d3 53 ec e9 7e 69 ac 63 35 b3 42 f5 f8 ea 3b dd 66 9e 6b d5 ec c5 bf f8 ca b5 37 4f 82 bb 80 3c 95 50 3e cb ed 63 93 95 48 cc d8 2a 4c 22 38 af d7 b0 82 e3 0c 00 40 4c 66 32 43 9c 3e a4 92 6c 14 9b 29 d4 fd 65 3a 10 61 a3 19 47 89 3f 6a 76 75 78 5b e0 13 eb bf d9 cb c7 45 4e 8f 33 89 e7 a6 aa ab 85 9c fe 06 20 ec d9 42 e7 c7 44 f7 e6 40 b2 a4 1a f9 dd b2 6a 41 b6 2f d9 6d 15 9a f7 0a 14 8f 16 1b e2 3c a3 a2 a5 4e ab 09 65 48 74 4f c5 38 90 1c 2f 81 82 f7 d2 c9 9b 3d 4a 40 6d 03 8a a3 bf 20 9f 45 a6 1f 18 fc f4 0a 8e c4 66 9b cb f0 d4 8f 9d d5 2d 85 bb 33 dd
                              Data Ascii: yUTmx53fRSXvbp<qSfn$D`vS~ic5B;fk7O<P>cH*L"8@Lf2C>l)e:aG?jvux[EN3 BD@jA/m<NeHtO8/=J@m Ef-3
                              2024-11-25 14:35:27 UTC8655INData Raw: 68 b0 a2 e4 80 2d b7 27 82 a3 62 39 8b 2b 97 02 a5 30 4a 1b 79 b2 2f 36 6e 59 88 63 16 3a 7d 8b 0d ba ef ee df c8 08 b9 18 ba 7d f3 68 2d 6e 15 56 b6 c5 a8 b7 f0 47 1d 6b d0 a3 2a eb 91 f1 14 9c 40 ef c4 0c a5 a4 d6 3e 36 5c 60 68 95 1d 62 2d 86 76 c3 90 fa 25 ce fd 06 4b 68 39 82 e8 0a 47 54 f7 b8 8d 79 22 4c 12 7c e0 c4 bc 81 9c 0f 55 9f b1 09 7b 66 82 bc 33 96 5e f6 0a 31 a5 f0 f3 2c b6 5a 63 d5 10 74 6a 34 e5 5b 98 fa e5 ac e2 5c b7 8e ef ae 20 11 08 ed 03 c4 15 40 3e 04 89 4a a6 a7 b2 03 96 a3 00 dc b3 28 6e 2b 50 ba be 89 92 18 7a ea 5d 18 0a 97 0f c3 14 08 9e 23 4b 2b 10 ad 93 aa 93 b7 50 82 dc d4 aa db c1 88 fb c5 1f 2f 29 29 a5 11 e6 a0 97 5a df cc fa 22 e8 5b b6 03 dd ac 7e 19 1f 78 21 61 cf 1c 5b e3 eb 50 24 85 97 56 cc 3f 53 ba d8 3b bd 44 10
                              Data Ascii: h-'b9+0Jy/6nYc:}}h-nVGk*@>6\`hb-v%Kh9GTy"L|U{f3^1,Zctj4[\ @>J(n+Pz]#K+P/))Z"[~x!a[P$V?S;D


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              116192.168.2.94984424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC648OUTGET /assets/img/portfolio/4-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:27 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 40736
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-9f20"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 02 33 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 52 83 5d 68 09 97 21 a0 9a
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG3R]h!
                              2024-11-25 14:35:27 UTC16384INData Raw: b6 8a 20 30 c4 39 49 13 61 46 53 2d a1 b2 85 cc 5b a5 5b 4d 4a 48 3b 65 fa 91 8b cb 23 16 ee b2 e1 ef 6c f6 7a f9 bf d4 1a e5 e2 d9 da 2d 2e 57 50 1b 64 65 59 c2 4f 14 5b 46 ed bf 5c 70 ad 26 d9 55 f7 ee 76 c3 ef 70 70 ee b8 d1 ec 8c 09 d7 9c 7d 5f c3 86 33 2c c9 18 ab 9b 57 b6 71 96 ca da 59 49 73 c8 ed 4b fb 31 69 d3 28 cc 57 fb 13 5f 6a 35 53 6d 07 c9 c0 7e bd 85 b1 8b b7 2b 98 e3 62 fd fb ab 80 b9 2c f5 1a ac 89 d8 ea 09 55 f4 84 6d e9 d9 c1 dd 18 c7 1f 4f 70 26 67 e7 bd 64 af 08 09 46 53 7d 20 36 c5 43 62 a3 66 49 78 65 06 1b 43 a9 da ba f8 69 f4 bb ab 75 27 a4 cc 9f e6 bc 36 47 06 32 4a 05 ee 66 78 26 40 0c a3 a2 b2 90 17 03 c1 3f fc e9 00 6f 7e 54 56 1a 32 01 5e 3a 48 ee 65 2a f9 84 dd 40 51 e0 99 94 8d 56 09 c7 4b 5f d3 52 ec 3f d9 6d 37 53 e7 ec
                              Data Ascii: 09IaFS-[[MJH;e#lz-.WPdeYO[F\p&Uvpp}_3,WqYIsK1i(W_j5Sm~+b,UmOp&gdFS} 6CbfIxeCiu'6G2Jfx&@?o~TV2^:He*@QVK_R?m7S
                              2024-11-25 14:35:27 UTC8222INData Raw: a5 d5 0b ec 8d 6c 8e 13 a4 de 6a e7 5f 77 b7 9c fc b6 0a cd 34 42 a6 50 51 ec 8a 94 2b 62 4e 15 b4 ea 9b e2 c9 5a ad 56 94 5a 21 40 81 8c 54 30 84 ff 00 98 d4 6a 45 7d 15 c8 91 46 86 df fd 58 34 43 1f 70 b0 15 0f 95 03 d9 16 71 f8 ec 2f 33 15 1b b4 12 82 b1 a1 5f 34 6a 0a 37 08 f8 56 46 f6 99 34 ce 7a 85 ff 00 aa a4 ac 85 e0 86 24 60 b4 91 50 ef 2e 55 e6 8d 1b 58 ea 16 a8 dc 3b 70 11 9c 95 18 34 f7 7b 2e d3 b5 36 0a a7 1c 82 c9 98 e4 a4 08 17 39 54 8e 15 c8 ba 32 68 fa 9f 64 d6 12 5a ab 0a ad 14 a3 04 24 51 94 7f 28 cc 39 b3 46 d0 91 fc 2c 8f a2 ca 6c 1c f7 26 88 34 0b 0f f0 0e 61 8f a2 16 35 56 2a 1d e1 5f 44 04 e5 08 14 3c 4c 9f a8 58 17 d2 0b ca 5b e8 89 80 22 88 50 8a aa 4e a8 c6 22 88 fc d7 c9 60 3a 65 1b 7e e8 58 a3 42 28 81 a2 c1 a2 fd 16 46 6f 38
                              Data Ascii: lj_w4BPQ+bNZVZ!@T0jE}FX4Cpq/3_4j7VF4z$`P.UX;p4{.69T2hdZ$Q(9F,l&4a5V*_D<LX["PN"`:e~XB(Fo8


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              117192.168.2.94984224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:26 UTC648OUTGET /assets/img/portfolio/5-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:27 UTC255INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:26 GMT
                              Content-Type: image/jpeg
                              Content-Length: 95809
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-17641"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC16129INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 6b 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 eb d8 f3 c5 e8 92 46 ba
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGk"F
                              2024-11-25 14:35:27 UTC16384INData Raw: 56 92 89 d3 5f 62 2b 7a f0 33 5e dc 89 ab cb 18 2e c6 5e f7 86 4f 06 4d 15 f3 42 b7 d5 5c 2a 00 f8 ba 7b ab 81 33 e5 42 26 f9 88 bb 6f 24 8a 57 bd d9 34 c7 95 1e 2b 48 ce cb d5 5f 99 51 4c 74 32 c8 d6 45 a1 0d 1f 55 e3 f9 46 30 1e d1 95 15 7a 9a ab a6 1f 6a 86 69 6c f6 ae 92 5c e5 ec 5f 2d 5a 33 e4 76 06 a4 51 26 4d 6e bf bb 1c 3a 77 6d 64 76 56 80 d2 7c b0 ce 3e 5a 6e 4b 1a d5 80 41 d3 b7 55 72 1b ea 73 a3 66 c6 49 ad 1b 53 30 fe 3f 48 d4 3e b1 a6 a4 8c a9 d9 1e 99 ba d8 12 74 da 26 d6 ab 75 1c 47 32 46 97 d7 e7 36 90 7f a6 8b 9d 77 d6 96 16 76 7f b0 5b e2 e2 f0 fa 6e 27 32 57 d2 29 24 38 c5 6b d5 18 ad 0c 79 7b d3 36 d4 81 d7 34 13 c9 f8 89 c0 a1 8d 34 07 bd 13 9a f7 af 03 94 e7 3f 2e 8d 62 a1 5e 9c 7a d8 6d bd 7d 23 71 e3 24 d0 a3 43 c7 2c d5 df 0a 86
                              Data Ascii: V_b+z3^.^OMB\*{3B&o$W4+H_QLt2EUF0zjil\_-Z3vQ&Mn:wmdvV|>ZnKAUrsfIS0?H>t&uG2F6wv[n'2W)$8ky{644?.b^zm}#q$C,
                              2024-11-25 14:35:27 UTC16384INData Raw: e4 84 69 52 56 66 05 2a 02 61 23 6d 95 b2 0b 25 de b7 45 61 7e a8 75 5f e6 74 e5 eb 2c 2f d7 64 f4 51 bc 6e 7c df 0f 32 24 af 0d 93 d7 67 08 e0 e7 cd 53 0d 97 51 b9 99 39 34 1c 91 8b 67 50 05 10 90 db 18 bd 61 52 23 7c d2 f3 0b 8a c4 4d 55 7c c8 d8 14 73 2a 64 8f 82 23 77 47 59 11 86 4d 5a 0f 7d 13 39 af 04 0c a2 68 bb 41 1f 0c c2 0a 6b cd 47 bd 76 31 07 7c 7d 50 a6 b9 3f a2 32 47 33 92 e9 9f 55 73 c8 c4 20 2f a2 a4 5f 2c d7 a4 6d 83 ae 42 32 d3 62 8d 2e be 7b 4a 37 e7 aa ce b6 2a 86 84 5a 85 5d b2 2f 68 5f 33 9a fa 2c b9 a3 f3 5c 2e a1 ec cf 45 f4 db 72 b2 54 c2 ff 00 fa 5e 1c b6 71 1a 34 7d 51 f1 d7 d6 d8 2f f1 e9 e6 db 33 e6 66 ba 0d a5 5b be 79 68 80 e6 74 4d ec 0d 45 1c 54 c5 84 c4 92 42 75 5d 53 da e4 a6 4d 2c 4d d5 00 3c 85 48 4e 9f 2b 9f 3c 95 ce
                              Data Ascii: iRVf*a#m%Ea~u_t,/dQn|2$gSQ94gPaR#|MU|s*d#wGYMZ}9hAkGv1|}P?2G3Us /_,mB2b.{J7*Z]/h_3,\.ErT^q4}Q/3f[yhtMETBu]SM,M<HN+<
                              2024-11-25 14:35:27 UTC16384INData Raw: 07 fd d5 70 b1 7b 2e 55 1c 4d fb ab cc 47 24 2b 9e ca b5 c2 0a 79 2d c3 34 19 57 3d b7 08 d5 b5 e7 cd 3a a1 19 a5 35 57 1e 6f 0b 87 8f 55 8b 8a e3 ee 40 fb d6 10 9d bc 58 74 7f f6 a8 de 6d 42 3b 83 f1 15 00 92 6b b2 42 1e 8b 16 a3 91 cc 6c fc c6 43 71 39 e8 7d 44 d2 90 7c ce d0 d0 a2 7a 42 1b 21 5b cd 17 f5 3b a3 a9 8f 52 01 c2 c6 9a 7c c2 fc 53 5b f8 66 99 09 9b 9a e2 1e 22 89 24 af c9 c7 11 e2 89 0f c3 37 1f 34 0b 9c 6c 02 c5 dc 3d dc 31 52 8e f3 31 68 f2 35 4d 2f 76 81 3b ca 62 dc 60 b5 30 61 62 8a e1 a2 58 ea b4 e4 76 3c 60 32 c0 3a 92 9d 18 58 d5 11 f2 40 93 90 01 3f 73 36 e1 8b 94 fc 4c 1c 5c 2a 08 b8 4d df c4 cf 11 c8 c9 36 36 9d bc 58 77 e6 d4 c6 b3 f4 b0 40 03 69 a3 ac 98 d9 fe d0 80 f7 7a c0 08 37 0b 80 f6 b0 cf 25 46 bc f6 1c 3b ae fd d3 c3 cb
                              Data Ascii: p{.UMG$+y-4W=:5WoU@XtmB;kBlCq9}D|zB![;R|S[f"$74l=1R1h5M/v;b`0abXv<`2:X@?s6L\*M66Xw@iz7%F;
                              2024-11-25 14:35:27 UTC16384INData Raw: 51 a6 fc 34 24 e2 be ac dd d2 96 cb 89 53 42 78 c9 0d b3 96 ad cb 1a 25 82 f0 46 1b 74 5f 33 24 65 56 79 79 e2 12 3e d8 af 01 8a 37 98 1c 81 44 3c 1c d7 0b d4 4b 67 04 28 52 f0 ba 78 8c e1 0d a3 4d 0d 2f b8 c8 1a 76 e6 b8 22 1b 8a 01 b0 78 0c 03 b7 de 43 4f 4f 31 91 ad a5 74 5e aa 1d a8 50 01 c3 cb d3 52 fd bc 6c 7b f1 5c 27 11 4b 10 71 9d 5f be 22 b8 65 ce aa a5 c0 ba ec 58 c9 14 52 ae ec e4 d3 2e 76 0a 6d 8e 93 98 b5 d6 0d b6 4e 05 bb 45 a5 0f 78 5d 9c 1d 7b 89 29 63 ad 84 d9 ed ee 5d db aa 0d 61 85 78 6b 12 fc f0 23 52 79 6b 9c 72 47 76 6a 38 1f cd 4b 26 71 91 1f 06 b0 f7 2e 68 56 01 9c be 48 f3 4c 52 32 57 57 33 20 ae 06 bc 69 94 15 8b c3 65 c6 54 49 e1 01 d9 a9 9a 57 a9 01 3a f6 c1 bb 02 d0 bc fd 9f e6 5d 52 28 2d 67 4b e7 cc 3a a6 b5 0f 0a b1 47 f2
                              Data Ascii: Q4$SBx%Ft_3$eVyy>7D<Kg(RxM/v"xCOO1t^PRl{\'Kq_"eXR.vmNEx]{)c]axk#RykrGvj8K&q.hVHLR2WW3 ieTIW:]R(-gK:G
                              2024-11-25 14:35:27 UTC14144INData Raw: 45 ba cf 86 81 36 7c 99 98 1a 2e 29 8d e5 da 8c cb ab 6d 56 1b 56 5c ba 2b a8 99 8b a2 e9 4e ae 98 f1 2a 5e 30 56 65 dd 93 38 c4 8d 3a 7b 13 91 25 59 30 74 3c 10 32 4c 2b df a8 97 5c 6c 7e 8b 5f 77 f7 c0 63 3d 04 1b 1e 18 54 37 2a b7 00 d1 d6 ec 8a 8b ad 03 be 07 f0 c5 55 f2 9d 20 e4 95 6b 16 8b a8 09 78 83 6c f2 97 5f a1 9f cf a7 ec 9c 33 8b fe 11 3b d1 b9 8b 7f 0f 5e e6 32 d1 ba 75 2c e1 ab 40 6a 54 ac 7e 63 f5 df d4 9f ff 00 0a 46 1f a2 35 11 02 f3 a8 ba b9 92 fa 89 16 0d fb f4 0b d2 0a ba af 3f 87 aa 10 f6 fa 30 bb fd 91 72 bc 7e 3c 00 e9 c9 28 eb cc 18 27 c7 f9 d4 98 02 b4 02 ce 26 7f d5 e4 84 8c eb c0 21 34 c6 7d 9b 87 4b ad 21 ba 6b da 0b 51 14 10 4d 52 26 c6 17 d0 c9 27 47 15 dc d5 d6 dc af 2b 14 22 b8 fa df f8 7a 82 2d 32 e8 45 26 ce a9 be 8b b9
                              Data Ascii: E6|.)mVV\+N*^0Ve8:{%Y0t<2L+\l~_wc=T7*U kxl_3;^2u,@jT~cF5?0r~<('&!4}K!kQMR&'G+"z-2E&


                              Session IDSource IPSource PortDestination IPDestination Port
                              118192.168.2.94984613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:27 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:27 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91EAD002"
                              x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143527Z-178bfbc474bbbqrhhC1NYCvw7400000007p000000000mc9w
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              119192.168.2.94984813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:27 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:28 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:27 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA740822"
                              x-ms-request-id: 5c8e7bca-d01e-0049-4f4b-3ce7dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143527Z-15b8b599d88tr2flhC1TEB5gk4000000063g00000000hydm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              120192.168.2.94984713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:27 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:28 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: text/xml
                              Content-Length: 432
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                              ETag: "0x8DC582BAABA2A10"
                              x-ms-request-id: 67c311b1-901e-0029-7afd-3e274a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143528Z-15b8b599d889fz52hC1TEB59as000000064g0000000028ax
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-25 14:35:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              121192.168.2.94984924.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC648OUTGET /assets/img/portfolio/6-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:28 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 36832
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-8fe0"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:28 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 88 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 96 37 bb c5 44 df
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"7D
                              2024-11-25 14:35:28 UTC16384INData Raw: cb 57 3f 3d a7 d8 c3 65 ec 59 67 f8 1a 24 67 8e 30 b7 b6 96 ea c9 e1 ff 00 33 b4 f2 76 0a e7 63 2c 3f 2e 05 2e fc 87 3f b7 13 eb 3f eb 95 d4 46 36 38 ef 36 0a ba 8c 74 29 c3 5f 23 68 cb dc 0f 55 8f 53 23 68 aa 36 85 ab b4 6c dd f5 a8 f1 d8 47 d5 2c 7f b3 8f e0 76 d1 94 63 37 16 fd a8 ef 44 23 07 2b 69 bc 3e d5 5e 04 79 37 47 f4 67 1a ad fd 94 6b fd 49 63 5d 8e 85 2c 2f 2c 76 8f 0d 11 6d ba 7a 75 85 8a e5 61 1c 45 84 b0 be ca df 49 92 f6 ad 25 4a 9a 5e 5d 8c 2c 74 7f b1 1c fe f2 56 b2 fa ce 93 3b 49 72 de 6d e2 8d 8b a6 17 bc 9a d0 a5 36 a0 92 e5 bc a6 92 ec df b7 1c 3f 35 99 8b 88 d2 3f 21 5a 7d b8 9f 5a 97 85 d9 0a 32 38 c4 6f 7d c8 a1 88 6a 1a 99 5d 91 b4 6c fb 99 6a e7 53 08 dc 8d 9b f2 bb 33 2b be b1 1f b0 57 42 d1 ff 00 b3 8f e0 5b d8 c3 b5 b0 94 fb
                              Data Ascii: W?=eYg$g03vc,?..??F686t)_#hUS#h6lG,vc7D#+i>^y7GgkIc],/,vmzuaEI%J^],tV;Irm6?5?!Z}Z28o}j]ljS3+WB[
                              2024-11-25 14:35:28 UTC4318INData Raw: a8 fe 11 ee ca bd 4f 11 f7 67 b6 1e 87 bb 08 c3 87 6f df ee cb a9 f0 de 6d f5 38 5b b6 59 6b b2 b9 2b df 87 71 b2 7b f7 72 43 66 6f ab ed 6f 8c d9 c3 73 64 39 e4 bf 17 30 7c dc 6c b9 c4 3c f8 e2 cb de 58 c6 c0 f2 6b 63 0f cc eb af 0f 16 dd fb 9f 0d b9 8d b9 6e ad f8 f1 da 26 a3 d3 de 5f f5 74 ee e6 98 f5 d7 a9 07 2a f1 c1 a3 f5 3f 23 24 3d 4f c2 44 fc 76 1c e4 88 f6 3e fe 2c 1b b8 73 3e df 45 fd de d6 cc 03 e3 e2 f6 60 ec 1c 2c 43 8c 07 47 8d cb 7f 9f 09 1d c7 04 5d 81 83 8e 67 e2 c8 cb 9a 4f 03 33 8b 85 e6 73 d4 c3 e2 27 ea cd f0 67 b9 cb 2c cb 3c 09 9e 36 59 65 c6 6b dd a5 c7 b8 71 b0 9e 1b f5 73 3f 68 5d d2 df c6 c6 7b 80 9b 2c 8e e7 8b 8f 50 9e 38 9d b7 58 f3 70 75 1c fe e0 64 a9 f0 e8 3d af c1 74 bf f9 c2 55 eb 38 e9 96 0b 0f 72 1e b8 91 f7 cc cc 4c
                              Data Ascii: Ogom8[Yk+q{rCfoosd90|l<Xkcn&_t*?#$=ODv>,s>E`,CG]gO3s'g,<6Yekqs?h]{,P8Xpud=tU8rL


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              122192.168.2.94985224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC417OUTGET /assets/img/clients/themeforest.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:28 UTC252INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 1689
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-699"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:28 UTC1689INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 32 00 c8 03 01 11 00 02 11 01 03 11 01 ff c4 00 7a 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 04 02 05 06 03 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Data Ascii: JFIFddDucky<Adobed2z


                              Session IDSource IPSource PortDestination IPDestination Port
                              123192.168.2.94985013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:28 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                              ETag: "0x8DC582BB464F255"
                              x-ms-request-id: ceab71a5-101e-0017-2bd0-3e47c7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143528Z-178bfbc474bh5zbqhC1NYCkdug00000007hg00000000akuc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              124192.168.2.94985113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:28 UTC491INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA4037B0D"
                              x-ms-request-id: ee6bf500-501e-000a-4e3b-3e0180000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143528Z-15b8b599d88vp97chC1TEB5pzw0000000640000000003t5a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              125192.168.2.94985324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC641OUTGET /assets/img/map-image.png HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: image/png
                              Content-Length: 98559
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-180ff"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16130INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 bd 00 00 02 d0 08 03 00 00 00 83 ab 2d ed 00 00 00 36 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 63 c6 fc 00 00 00 12 74 52 4e 53 00 06 0c 11 16 1b 20 24 31 28 2c 35 40 3c 39 44 47 4b ae a3 ec 01 00 01 80 66 49 44 41 54 78 da ec 9d eb 6a 1b 41 0c 85 47 47 9a fb 65 b7 ef ff b2 d5 8c bd 9b 75 53 83 0b 81 d4 ad 3e 38 48 4b 38 73 c6 7f 84 11 c9 c6 19 c6 1f 82 54 80 98 80 9c bc 33 0c c3 30 de 04 f4 c1 9c 1a 23 b5 e0 0c c3 30 8c 37 81 ef d3 9b 6d 7a 1b 86 61 bc 11 04 a8 98 1c 40 ce 30 0c e3 3f 47 84 88 97 e0 be 17 78 10 84 dd 5d 44 2a 88 38 d5 ea 1d 98 68 09 e4 44 e0 58 40
                              Data Ascii: PNGIHDR-6PLTEctRNS $1(,5@<9DGKfIDATxjAGGeuS>8HK8sT30#07mza@0?Gx]D*8hDX@
                              2024-11-25 14:35:29 UTC16384INData Raw: 4e 38 88 1d 74 51 13 62 59 eb 51 39 49 ab 9a d0 50 db 77 bf 49 50 eb 6d af 1a 46 ff c6 99 fc a6 9c 74 0d 83 03 7e ae 9c 6c a8 5d 39 d1 8c 38 e8 35 0d 35 6c a8 96 83 0c 9a a9 7e e3 b4 4d 39 99 37 e5 04 31 7b 79 b2 c4 6b 45 8c eb 37 ce 50 d6 2a 63 50 ec 1c f4 57 76 88 75 73 10 1e 97 8f a9 48 10 a9 2a 27 18 33 b2 cb c3 b2 ea ed 86 29 1b 26 ff 6d 81 d5 6c 3c ce ec a9 f0 b8 66 ce 24 8a c2 05 e5 24 07 a0 d9 55 1e 0b 0d 53 d3 30 12 52 a8 3c 56 ec d8 78 1c 4a f6 d8 a6 9c a8 c2 a8 81 c7 a9 31 8a 2a a3 18 31 26 0b 6e 43 0d 05 b5 29 27 4d c3 10 d4 21 7b c4 dd dc 35 8c 9d 02 d8 50 b1 a0 8e 3c a6 ce e3 64 55 45 35 d7 50 11 e7 4d af c1 cb a8 d9 81 29 eb 5d 75 c7 1c 39 28 36 bd 06 b7 ec 89 77 8e 20 35 85 51 75 97 4c 76 17 d4 7b 4c e7 09 29 cd 1a 66 d1 92 26 4d 61 b9 b0
                              Data Ascii: N8tQbYQ9IPwIPmFt~l]9855l~M971{ykE7P*cPWvusH*'3)&ml<f$$US0R<VxJ1*1&nC)'M!{5P<dUE5PM)]u9(6w 5QuLv{L)f&Ma
                              2024-11-25 14:35:29 UTC16384INData Raw: 62 95 1c 39 ac 4d 0c da 38 f9 ea 30 11 7a 25 e3 38 9b 18 c4 88 22 2a cf 29 42 1e c7 aa 8c e3 b1 74 88 45 ea 7b 4b 87 58 49 4d 71 2c a8 87 71 3c ef e3 38 b8 a6 06 ea c8 0e b1 44 e5 ec 31 29 7b 46 a4 3a ca 9e 11 a9 ca 78 ea 88 f9 5a c6 31 7a b5 32 b5 4f 54 93 a8 56 99 44 b5 e4 10 2b 6b 18 83 74 88 ed c8 21 36 50 6d a6 cf b7 48 6d 39 c4 d2 c4 e0 99 43 2c 53 95 a1 88 22 aa 3b 36 2f f6 85 da 71 dd 3b c4 f2 6c 71 3f 23 d5 3e 3b 9c cb b7 33 b0 5a 67 c5 2e cf b1 5a 67 f8 da eb 0d d8 74 c9 b8 a4 d6 61 bd 41 54 39 80 50 39 20 75 99 49 ad 13 74 33 81 6a 88 aa 12 75 63 95 83 54 eb b8 42 ad c3 54 d2 1b e0 5e e6 4c 23 44 6a 9d 9a ca 61 21 95 83 57 eb dc 7f d3 91 5a 87 a9 5b a0 22 9d 35 42 d3 f3 ef 54 b3 e0 cd 1b 5b ff 0b de de ca 77 2d 49 ad 13 ba 96 41 ad b3 92 5a 67
                              Data Ascii: b9M80z%8"*)BtE{KXIMq,q<8D1){F:xZ1z2OTVD+kt!6PmHm9C,S";6/q;lq?#>;3Zg.ZgtaAT9P9 uIt3jucTBT^L#Dja!WZ["5BT[w-IAZg
                              2024-11-25 14:35:29 UTC16384INData Raw: 75 80 c0 09 62 b4 e0 d6 19 fc 3a a2 fd 98 8a 3f c4 f8 61 70 15 9b 92 cd 71 64 f8 90 09 22 27 79 72 1f 81 27 9a 81 83 93 7a 63 96 21 51 ed 3a 72 52 a6 66 a7 86 d5 03 47 71 6a f8 18 20 7e f4 9c 14 98 3a 14 ea 3a 9b e4 d4 a0 d4 a9 a2 4e 4c 8d 89 ea 31 c8 04 6b a6 66 7f 88 05 ed b2 18 62 2a 4e cb 5f 53 1d 79 36 68 99 8c 99 57 32 d3 87 e3 bd 15 9f 13 47 91 5f f7 1f 3d 0c bc c2 5e 56 f8 23 62 58 47 f0 1f 53 f2 39 31 e2 73 32 72 d2 b2 8a e3 88 13 c7 11 23 8e 23 b2 c2 bc d2 9c e4 78 9b a2 ac 30 27 0d d9 e7 64 99 20 29 ea 43 cc 51 94 9a 15 d5 55 43 a8 9c 54 0a aa 21 51 67 f1 39 21 2b 3e 27 a3 50 17 a6 2e 99 3a 8b a2 3e 8a cf 89 50 c3 4e 9d 41 75 bc f9 9c 28 d5 c3 90 7e 57 11 48 e0 d7 c9 af 87 ac fc f1 55 c7 42 5d 84 ba 64 ea ca 54 75 1c 49 8a fa 88 4c f5 42 45 3e
                              Data Ascii: ub:?apqd"'yr'zc!Q:rRfGqj ~::NL1kfb*N_Sy6hW2G_=^V#bXGS91s2r##x0'd )CQUCT!Qg9!+>'P.:>PNAu(~WHUB]dTuILBE>
                              2024-11-25 14:35:29 UTC16384INData Raw: 24 3e d7 3a d7 92 83 c2 46 f5 27 73 2d 75 9a a6 ea 9c 30 f9 64 ae e5 a3 8a e0 78 a6 9a 47 df 31 58 75 4e 1e da bb d7 53 fd ba 17 7f a7 e9 93 6d cc 4e 3e ab d0 35 8f 27 29 20 f7 d4 83 f9 ac aa 73 32 3f 75 4e b0 4e d3 dc 74 4e 1e 5b c7 a0 ea 9c 3c b4 4f f1 48 e7 64 69 75 4e ba b9 96 a8 54 5b a8 68 8b ce 09 3d 75 4e 72 c7 a0 ea 9c 3c aa 38 45 b8 9f 9c df 6d cf ca 9d 9b 3d 96 ba 77 d0 ba b7 56 ee b4 ee 2d 1a 18 84 7e d6 ba b7 03 0e fe 8e ba 77 bc 73 70 33 d9 65 8c 79 87 45 0b a3 d4 bd ed 5c 2a d0 4e 64 4a e6 5a f7 36 e5 17 2c 06 c7 40 94 16 64 2f bf 9b 89 8b e1 00 83 7e 91 0a b4 e7 a0 52 f7 b6 1c 64 97 d4 d4 bd 97 a6 ee bd 08 b5 d4 bd d9 d1 31 d5 96 ba 77 4f 0d 42 d5 5f eb 34 d4 a4 d4 59 a9 1e 9f 67 bc 55 db 71 d4 0a 74 a1 82 50 3d 07 6d 54 28 54 ad 40 ef 13
                              Data Ascii: $>:F's-u0dxG1XuNSmN>5') s2?uNNtN[<OHdiuNT[h=uNr<8Em=wV-~wsp3eyE\*NdJZ6,@d/~Rd1wOB_4YgUqtP=mT(T@
                              2024-11-25 14:35:29 UTC16384INData Raw: 6e 93 6e 27 a3 71 10 3b 77 60 25 08 28 46 71 be 0e 04 81 5b 97 10 83 d7 8a 1d a4 03 93 b8 f5 76 9d 15 24 ab ee 59 63 cd 8a 35 6b 8c 92 11 d1 72 50 90 ac 9e 03 f8 da 78 db 2a ad 4a 38 c2 ec 65 c0 08 3c bb 5b ee d5 35 94 a1 9d 8c 26 60 39 b9 e7 71 32 5a 47 38 06 44 01 cb 79 02 06 8c 83 f4 06 61 93 8c 04 31 ba 41 b1 f3 f5 21 00 7b 8b c9 8c 02 9b be a7 0b 85 ae 98 8a f2 5b cc c8 b8 2e 0b a1 8f 2d 4a eb 64 21 24 b3 cd 9c 9c 72 32 a6 59 56 cf 61 ca 67 4f fb 96 f9 af 88 e6 2b 90 bd 24 70 f3 84 e6 52 34 5d 0a e9 3c a1 ce 17 8d f3 64 21 cf 86 fc 97 66 77 50 e6 08 f1 cb 91 fd 72 18 2e 49 b1 73 07 9e b4 b4 d3 24 ce 1d 64 83 79 22 9d 38 a8 cc d2 81 c3 f8 65 28 70 07 fe d2 4e 25 b6 9c d5 5c da a9 c4 96 33 d2 25 e9 9e 95 26 c9 3a 71 d6 cb c8 ca 2d 4a 56 c7 41 f1 92 c0
                              Data Ascii: nn'q;w`%(Fq[v$Yc5krPx*J8e<[5&`9q2ZG8Dya1A!{[.-Jd!$r2YVagO+$pR4]<d!fwPr.Is$dy"8e(pN%\3%&:q-JVA


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              126192.168.2.94985524.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC414OUTGET /assets/img/portfolio/2-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 29475
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-7323"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 01 d3 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 2b 13 79 92 32
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"+y2
                              2024-11-25 14:35:29 UTC13345INData Raw: 0d 0c 07 69 d3 f5 de 73 cc 02 35 57 c9 4d 1a a3 1f 75 54 b1 9d bb 89 01 86 04 d1 43 b3 56 21 23 6f 8f ed 21 ea 94 13 f9 99 d8 58 6b 1f ba 1c 4b 7f c6 72 d3 0c 94 6f 80 14 12 95 ca de 88 01 6e 0e a3 49 6e d9 fe 8e 34 5b 5c 37 8e 6a df 4f 6f 2d a7 f4 cf 6c 63 e8 62 eb e2 7e e9 84 74 a4 94 28 d5 28 ae 59 6e 4b ca 34 b0 98 d6 c2 d1 14 68 be 31 c2 20 d8 05 b2 4f 63 b2 13 d2 ad 7f e4 21 f8 77 5b ba fa 42 04 7a fe 40 ec a9 4f da 37 b0 94 ed 95 11 6a 1e 49 7d 04 c1 a2 dd d2 f6 e0 36 93 0c e4 2d 00 f9 89 f9 47 c3 ad ee b5 07 54 9a 0f 13 36 be f1 5b 42 ea 16 f6 55 d8 42 61 d7 e9 09 50 3f 31 8b 4b 71 b6 d7 81 ea 83 b3 1e 9c 46 77 37 65 30 8e 3b 8c 37 bc ba de 0b 58 b4 d7 f9 c2 4d e6 43 78 77 1f 38 b5 79 b1 12 ef 60 d7 82 e1 79 da 0f 14 a2 36 8a 35 8d b0 d6 fb 9e ec
                              Data Ascii: is5WMuTCV!#o!XkKronIn4[\7jOo-lcb~t((YnK4h1 Oc!w[Bz@O7jI}6-GT6[BUBaP?1KqFw7e0;7XMCxw8y`y65


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              127192.168.2.94985424.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC662OUTGET /assets/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://web.authe.net
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://web.authe.net/assets/fonts/font-awesome.min.css
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC255INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: font/woff2
                              Content-Length: 77160
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-12d68"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16129INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                              Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                              2024-11-25 14:35:29 UTC16384INData Raw: ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c e8 ea 42 2a ac 7c 26 bf e2 8f 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97 a5 ee 30 c7 4c 54 76 82 c0 33 96 e2 2c 8c 32 0a e5 73 64 54 01 72 e7 55 7d 45 dd 03 95 9c dd 6c 00 31 e0 b7 7a a2 60 58 0f 61 2a 68 7b 1f 9a 71 1a 69 75 55
                              Data Ascii: hXc.bB*|&|ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa0LTv3,2sdTrU}El1z`Xa*h{qiuU
                              2024-11-25 14:35:29 UTC16384INData Raw: 7b ef 08 eb 9a ac 97 19 b2 bc c9 87 a2 3a 6b 0e 43 11 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5 b9 52 86 44 29 d7 5d ee f8 bc 8c 42 ee d1 01 d3 e4 b6 3d 33 95 e8 e9 71 46 c9 4d 4d c9 e8 c8 93 86 42 ca fc 67 b7 c9 d8 db 0a ad 4f 4d 5b fa d4 b0 60 12 10
                              Data Ascii: {:kCU'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7ORD)]B=3qFMMBgOM[`
                              2024-11-25 14:35:29 UTC16384INData Raw: c9 9c 2c 73 52 06 85 cb df 95 7a 48 37 d2 7a cf 99 cc 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6 a0 9e 16 e0 f9 31 cb 79 75 d2 26 e6 a7 0e af 38 48 c8 8f 27 13 9f fe 3b a4 d2 40 bb 3c 51 ee 76 f5 38 b9 84 8c ad be 75 56 ac 3c 1e e6 b7 c9 a6 45 59 29 16 2b 99 ef 74 6e b9 b1 7c ce df b2 d5 4b b5 f4 95 0c d4 1f dd e9 b5 d5 33 2a 89 cb 16 a8 ea 22 db fc b6 02 f6
                              Data Ascii: ,sRzH7zFrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x1yu&8H';@<Qv8uV<EY)+tn|K3*"
                              2024-11-25 14:35:29 UTC11879INData Raw: 12 b0 c6 48 30 95 1c b4 cf 69 6b 59 98 3d 32 c7 16 16 e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa 04 eb fd af e1 ea a8 8f 53 d4 f8 49 b8 c0 56 90 3a e0 09 c7 65 f0 f8 1b 38 1e 5a 99 28 74 20 69 bb f7 40 3e 06 f6 38 5b 84 e6 c0 eb 34 58 4c ef fd f0 fb 87 7b a2 c0 4a 2e fe 17 ca 14 2e 0a 35 7c 45 bc cf 5e 5d 73 d2 9d 63 9d 43 11 7e e9 e1 1b 07 d8 12 4c 40 fe 21
                              Data Ascii: H0ikY=2n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#SIV:e8Z(t i@>8[4XL{J..5|E^]scC~L@!


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              128192.168.2.94985624.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC414OUTGET /assets/img/portfolio/1-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 49855
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-c2bf"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 a5 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c1 80 12 46 b0 f4 6b
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"Fk
                              2024-11-25 14:35:29 UTC16384INData Raw: 75 ec de cf f8 b2 76 76 f5 da 05 59 65 8c 11 a2 4d fc 94 b2 f5 b3 99 0b 7e 82 cf f9 32 7e 7b fe ad fa b7 2d c1 33 b7 ab 28 0a ba c9 b0 29 11 a1 5b df f4 b2 d7 e0 c8 bd 5b fb c9 b5 e8 ca 31 81 5f 78 d4 88 93 7f 23 7b ba 6f c9 91 7a b7 e2 df c6 de 84 9d 99 98 94 88 14 0a ea 8d 48 89 52 a2 58 93 a8 43 bf d8 47 f0 6f 46 ff 00 35 f8 ed df b4 4a 07 c9 34 4a 64 4a a5 cf 30 d9 49 cc b2 81 29 63 0f 1e 58 92 c5 1e 39 ea 94 2e 3f b3 7f a6 e2 99 53 68 0e fa 89 4c 89 51 a9 01 5c b1 3b e5 9a d4 07 6f e1 86 e0 39 48 f6 24 b2 12 da fc 35 fd 8d fb b7 ab 7e 2e dd 6a 94 2a fa 8d e7 4e a0 b1 e5 07 2c 76 a5 96 57 20 44 10 cd 29 bf 1f 21 3f b6 bf 91 bd db d1 bf ae 00 b4 a0 26 56 d0 29 13 aa 72 35 02 c5 16 24 b1 25 8a 2c 63 e3 be 87 d2 7a 9f 5c 87 fc d6 fe 68 c6 cb 44 bb 5a 40
                              Data Ascii: uvvYeM~2~{-3()[[1_x#{ozHRXCGoF5J4JdJ0I)cX9.?ShLQ\;o9H$5~.j*N,vW D)!?&V)r5$%,cz\hDZ@
                              2024-11-25 14:35:29 UTC16384INData Raw: 57 66 c8 6b 50 6e 21 d5 10 2d 22 f5 db 44 74 b6 b2 bc f2 21 1a 3c d9 fd 47 b7 c4 ad f0 6d 11 9e 21 51 29 22 15 b1 85 d5 c4 d1 ef 30 f5 9c 78 11 1b 97 c8 5c 5d c2 e5 f1 5e 0e aa f7 89 52 cb 58 0f 11 3e 26 13 80 96 92 35 9c e7 b3 98 7f 55 00 30 4d 99 98 fe 37 54 c4 0a c1 b0 7c 60 fb 6a 5e ec ad 4d 7f 50 88 12 ab b9 77 01 39 dc c7 de 88 a8 37 1c 15 64 01 c4 07 50 95 32 25 0c 52 c9 10 ed 88 a3 8c 0d 3b 63 d1 d5 a2 68 ba 80 68 88 23 7a 84 ac 80 ae 37 29 ed 61 cc 64 cd 25 30 d9 3b 49 f4 f7 c9 98 47 86 0e 3b 9c c3 70 56 78 23 b3 7f dc 4b 3a 7c 03 56 80 8c db c3 44 6a b8 06 1f 07 15 05 4c 06 08 60 08 e9 86 29 a7 ee 60 ed 92 ab 65 2a 56 e4 13 9a 35 52 82 eb 09 8e 06 51 e3 c1 b6 e9 14 ec f4 4c fb 96 61 e9 c7 85 4f c4 02 e2 88 0c 7b 8c 69 f1 50 85 71 da 1d c5 8a cf
                              Data Ascii: WfkPn!-"Dt!<Gm!Q)"0x\]^RX>&5U0M7T|`j^MPw97dP2%R;chh#z7)ad%0;IG;pVx#K:|VDjL`)`e*V5RQLaO{iPq
                              2024-11-25 14:35:29 UTC957INData Raw: d8 9c 11 4d 32 60 23 95 e7 d9 bd 8c 3b 91 cc 6f c4 32 bd 17 2e 5f a4 1e 23 0f 99 85 7c 17 c8 c1 cf 27 66 ef 71 b5 73 2a 01 14 d4 23 e4 4f 22 23 62 57 e7 a8 c8 cb df b3 7e 83 dc 27 99 5b dc b9 7e b5 3c c4 4f ee 68 49 63 7b b7 7b 8d 81 04 f3 2b 70 61 02 1e 21 e4 10 7d d6 da e5 cb 97 ea b8 4c 39 40 3e 3f 26 63 c3 e3 fb 9e 12 5b 6a 9e 35 dc 63 fb 8e c2 08 62 90 cb 4c 21 46 1c a9 83 20 26 8f 1b 86 96 0f 73 54 cf 85 7c 87 2b 31 e7 47 e8 ed 5e d5 fb 37 2e 3e 45 c6 2d 8d 4c ff 00 a9 76 b8 ff 00 fb 3f 4a 72 75 56 e6 cd 4e 4f 7b 01 0b 85 ea 16 26 1e f6 1d c1 0c 06 84 57 8e 8b 90 4c fa dc 9a 77 29 53 07 ea 88 fc 64 e2 23 2b 8b 53 7b 6a 58 0c 2d e5 f8 97 31 6a dd 0f 26 e6 2d 56 3c 9f c1 b9 7b 67 d7 e3 c5 c0 e4 cc b9 df 31 f2 69 62 a6 9b 31 c3 95 5c 44 2a ea 1d 4f 06
                              Data Ascii: M2`#;o2._#|'fqs*#O"#bW~'[~<OhIc{{+pa!}L9@>?&c[j5cbL!F &sT|+1G^7.>E-Lv?JruVNO{&WLw)Sd#+S{jX-1j&-V<{g1ib1\D*O


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              129192.168.2.94985724.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:28 UTC414OUTGET /assets/img/portfolio/3-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:29 GMT
                              Content-Type: image/jpeg
                              Content-Length: 52803
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-ce43"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 a5 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e0 92 49 a4 90 2b 94
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"I+
                              2024-11-25 14:35:29 UTC16384INData Raw: 89 8f 3d 83 10 dc 42 99 71 90 8c cd 59 14 37 9d 18 81 9d 6d 65 9a 7b f6 ef 7e ef 1a 60 3c 77 df 7d fb 7d 3e a5 df 73 95 fb 3f 69 d8 ff 00 49 1b 1e e7 59 0d 1b da 6e bf b4 37 47 6e 77 7f da 3b f3 e4 4c f2 8b f9 67 fd 67 fd 8b f6 ec 43 31 98 82 91 8c cc 66 22 8b 62 a8 0d 7e 54 9e 48 de d7 c1 86 18 65 e1 e2 f3 bd 68 49 05 04 d8 d9 15 c7 62 18 2d 7b 64 88 4d e0 98 f5 a4 dc db 00 b5 81 85 b7 ca f2 8d b6 26 db fb 54 da d3 64 36 57 d9 1c d1 98 dc 93 93 7c 97 bb eb f7 bb 8b 98 e7 bf c6 33 29 01 05 aa f9 01 75 d0 50 fa 98 d0 d5 5d 6c 26 19 e3 cb 2b 62 6e ac 99 a0 cf cf 8b d8 dd d7 c9 2d 2d 0c a0 db 34 93 08 86 1e 0c 31 90 c7 9c 48 b9 da 2d 46 d2 c9 94 66 1b 83 32 ad f6 bd a8 72 44 c7 b7 db 74 75 8c 6b 0b 58 dc 9c 9d 83 93 50 3a a2 da 17 2f 6a 58 92 7d ae f3 6b 92
                              Data Ascii: =BqY7me{~`<w}}>s?iIYn7Gnw;LggC1f"b~THehIb-{dM&Td6W|3)uP]l&+bn--41H-Ff2rDtukXP:/jX}k
                              2024-11-25 14:35:29 UTC16384INData Raw: 2c 53 9e 0c 07 12 dd 93 8d 29 e4 74 8f 44 4d 29 8b ab 79 55 8a dd 75 40 f0 93 4e 88 57 27 e8 a0 13 ba f0 bd ca ce c0 bc e7 e8 b2 80 ae f2 b2 80 af ec 16 54 0c 4f 52 a0 bd d1 3c ac 7b 8f da 10 18 7f d7 85 82 b8 1a 4f 55 20 0f 5b 22 44 32 c4 42 20 13 cd e6 11 1d 64 14 58 24 fe 58 50 29 8e ae 12 b7 75 c2 69 68 8e 58 b8 fa ae 73 e6 8b f3 4f aa 20 ce 5f 50 8f 3c 65 8d d0 0f 27 9a 3f a4 ab bf d7 50 98 09 71 b9 16 1e 81 12 d9 51 da 84 9b 08 62 e4 c3 9f 53 6f b2 d1 7f 55 05 35 97 e6 4d 7d 11 85 67 e6 2b 15 80 a1 c9 40 e5 2b b4 cb 19 18 83 25 76 81 24 9c 53 96 3b ba 93 88 73 dc b1 c5 e4 3e b1 8d 00 58 a3 6e f9 f2 74 58 b6 52 24 d6 7f dd 62 8b 39 bf 10 ed 96 25 f0 de f5 e3 73 2a be 9d eb fe eb 12 1e c0 2a bc 8e b7 58 92 fb 55 7c 46 ea a5 a5 ef 98 d6 51 32 43 dd 6e
                              Data Ascii: ,S)tDM)yUu@NW'TOR<{OU ["D2B dX$XP)uihXsO _P<e'?PqQbSoU5M}g+@+%v$S;s>XntXR$b9%s**XU|FQ2Cn
                              2024-11-25 14:35:29 UTC3905INData Raw: 03 ac 44 c7 3c 3f 26 36 32 6e a2 59 62 95 11 c6 5e 4f 7b 08 96 32 f0 39 66 b6 21 2e 4f 53 2b c4 30 bb 48 e2 a8 94 69 da 21 3d 5c 32 ab a1 d3 ec 49 f4 57 25 6d a1 c0 d2 ca 91 f2 3e 47 c8 b9 1a a4 6b 91 a9 8a 4e ca 39 fe 94 51 43 59 51 45 6f 47 49 b2 7c c8 c3 ad 42 b5 cd 12 8d a1 aa 64 65 7c 32 86 92 11 68 4f 92 d1 68 b4 5a c9 ba 2d 16 8b 59 49 5a 28 ac 97 7b a8 a2 be ac 67 58 6d 8d f2 47 f4 61 4a e3 94 e0 9f 42 96 9e 24 27 e5 3b 2f 26 88 bd 2c d6 8d 42 9a 13 42 27 c2 b3 59 ad 0a 48 bc 99 65 90 df 7b 56 d4 7a b7 ff 00 5d 0a dc b8 3a 97 26 13 13 7e 72 c5 22 e5 06 42 6a 59 d1 45 0d 79 13 22 f8 38 63 87 f0 71 12 91 14 fc e4 f3 8b fb 16 d4 7a c7 c5 15 cf 27 93 05 39 47 82 32 71 7a 59 66 34 a9 8a 4b b3 56 1b 95 c0 f1 b6 86 e9 91 9d 16 9f 28 b2 cb 45 8d e4 d0 d0
                              Data Ascii: D<?&62nYb^O{29f!.OS+0Hi!=\2IW%m>GkN9QCYQEoGI|Bde|2hOhZ-YIZ({gXmGaJB$';/&,BB'YHe{Vz]:&~r"BjYEy"8cqz'9G2qzYf4KV(E


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              130192.168.2.94985824.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:29 UTC414OUTGET /assets/img/portfolio/4-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:29 GMT
                              Content-Type: image/jpeg
                              Content-Length: 40736
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-9f20"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 02 33 02 bc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 52 83 5d 68 09 97 21 a0 9a
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG3R]h!
                              2024-11-25 14:35:29 UTC16384INData Raw: b6 8a 20 30 c4 39 49 13 61 46 53 2d a1 b2 85 cc 5b a5 5b 4d 4a 48 3b 65 fa 91 8b cb 23 16 ee b2 e1 ef 6c f6 7a f9 bf d4 1a e5 e2 d9 da 2d 2e 57 50 1b 64 65 59 c2 4f 14 5b 46 ed bf 5c 70 ad 26 d9 55 f7 ee 76 c3 ef 70 70 ee b8 d1 ec 8c 09 d7 9c 7d 5f c3 86 33 2c c9 18 ab 9b 57 b6 71 96 ca da 59 49 73 c8 ed 4b fb 31 69 d3 28 cc 57 fb 13 5f 6a 35 53 6d 07 c9 c0 7e bd 85 b1 8b b7 2b 98 e3 62 fd fb ab 80 b9 2c f5 1a ac 89 d8 ea 09 55 f4 84 6d e9 d9 c1 dd 18 c7 1f 4f 70 26 67 e7 bd 64 af 08 09 46 53 7d 20 36 c5 43 62 a3 66 49 78 65 06 1b 43 a9 da ba f8 69 f4 bb ab 75 27 a4 cc 9f e6 bc 36 47 06 32 4a 05 ee 66 78 26 40 0c a3 a2 b2 90 17 03 c1 3f fc e9 00 6f 7e 54 56 1a 32 01 5e 3a 48 ee 65 2a f9 84 dd 40 51 e0 99 94 8d 56 09 c7 4b 5f d3 52 ec 3f d9 6d 37 53 e7 ec
                              Data Ascii: 09IaFS-[[MJH;e#lz-.WPdeYO[F\p&Uvpp}_3,WqYIsK1i(W_j5Sm~+b,UmOp&gdFS} 6CbfIxeCiu'6G2Jfx&@?o~TV2^:He*@QVK_R?m7S
                              2024-11-25 14:35:29 UTC8222INData Raw: a5 d5 0b ec 8d 6c 8e 13 a4 de 6a e7 5f 77 b7 9c fc b6 0a cd 34 42 a6 50 51 ec 8a 94 2b 62 4e 15 b4 ea 9b e2 c9 5a ad 56 94 5a 21 40 81 8c 54 30 84 ff 00 98 d4 6a 45 7d 15 c8 91 46 86 df fd 58 34 43 1f 70 b0 15 0f 95 03 d9 16 71 f8 ec 2f 33 15 1b b4 12 82 b1 a1 5f 34 6a 0a 37 08 f8 56 46 f6 99 34 ce 7a 85 ff 00 aa a4 ac 85 e0 86 24 60 b4 91 50 ef 2e 55 e6 8d 1b 58 ea 16 a8 dc 3b 70 11 9c 95 18 34 f7 7b 2e d3 b5 36 0a a7 1c 82 c9 98 e4 a4 08 17 39 54 8e 15 c8 ba 32 68 fa 9f 64 d6 12 5a ab 0a ad 14 a3 04 24 51 94 7f 28 cc 39 b3 46 d0 91 fc 2c 8f a2 ca 6c 1c f7 26 88 34 0b 0f f0 0e 61 8f a2 16 35 56 2a 1d e1 5f 44 04 e5 08 14 3c 4c 9f a8 58 17 d2 0b ca 5b e8 89 80 22 88 50 8a aa 4e a8 c6 22 88 fc d7 c9 60 3a 65 1b 7e e8 58 a3 42 28 81 a2 c1 a2 fd 16 46 6f 38
                              Data Ascii: lj_w4BPQ+bNZVZ!@T0jE}FX4Cpq/3_4j7VF4z$`P.UX;p4{.69T2hdZ$Q(9F,l&4a5V*_D<LX["PN"`:e~XB(Fo8


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              131192.168.2.94985924.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:29 UTC414OUTGET /assets/img/portfolio/5-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:29 UTC255INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:29 GMT
                              Content-Type: image/jpeg
                              Content-Length: 95809
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-17641"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC16129INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 6b 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 eb d8 f3 c5 e8 92 46 ba
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGk"F
                              2024-11-25 14:35:29 UTC16384INData Raw: 56 92 89 d3 5f 62 2b 7a f0 33 5e dc 89 ab cb 18 2e c6 5e f7 86 4f 06 4d 15 f3 42 b7 d5 5c 2a 00 f8 ba 7b ab 81 33 e5 42 26 f9 88 bb 6f 24 8a 57 bd d9 34 c7 95 1e 2b 48 ce cb d5 5f 99 51 4c 74 32 c8 d6 45 a1 0d 1f 55 e3 f9 46 30 1e d1 95 15 7a 9a ab a6 1f 6a 86 69 6c f6 ae 92 5c e5 ec 5f 2d 5a 33 e4 76 06 a4 51 26 4d 6e bf bb 1c 3a 77 6d 64 76 56 80 d2 7c b0 ce 3e 5a 6e 4b 1a d5 80 41 d3 b7 55 72 1b ea 73 a3 66 c6 49 ad 1b 53 30 fe 3f 48 d4 3e b1 a6 a4 8c a9 d9 1e 99 ba d8 12 74 da 26 d6 ab 75 1c 47 32 46 97 d7 e7 36 90 7f a6 8b 9d 77 d6 96 16 76 7f b0 5b e2 e2 f0 fa 6e 27 32 57 d2 29 24 38 c5 6b d5 18 ad 0c 79 7b d3 36 d4 81 d7 34 13 c9 f8 89 c0 a1 8d 34 07 bd 13 9a f7 af 03 94 e7 3f 2e 8d 62 a1 5e 9c 7a d8 6d bd 7d 23 71 e3 24 d0 a3 43 c7 2c d5 df 0a 86
                              Data Ascii: V_b+z3^.^OMB\*{3B&o$W4+H_QLt2EUF0zjil\_-Z3vQ&Mn:wmdvV|>ZnKAUrsfIS0?H>t&uG2F6wv[n'2W)$8ky{644?.b^zm}#q$C,
                              2024-11-25 14:35:29 UTC16384INData Raw: e4 84 69 52 56 66 05 2a 02 61 23 6d 95 b2 0b 25 de b7 45 61 7e a8 75 5f e6 74 e5 eb 2c 2f d7 64 f4 51 bc 6e 7c df 0f 32 24 af 0d 93 d7 67 08 e0 e7 cd 53 0d 97 51 b9 99 39 34 1c 91 8b 67 50 05 10 90 db 18 bd 61 52 23 7c d2 f3 0b 8a c4 4d 55 7c c8 d8 14 73 2a 64 8f 82 23 77 47 59 11 86 4d 5a 0f 7d 13 39 af 04 0c a2 68 bb 41 1f 0c c2 0a 6b cd 47 bd 76 31 07 7c 7d 50 a6 b9 3f a2 32 47 33 92 e9 9f 55 73 c8 c4 20 2f a2 a4 5f 2c d7 a4 6d 83 ae 42 32 d3 62 8d 2e be 7b 4a 37 e7 aa ce b6 2a 86 84 5a 85 5d b2 2f 68 5f 33 9a fa 2c b9 a3 f3 5c 2e a1 ec cf 45 f4 db 72 b2 54 c2 ff 00 fa 5e 1c b6 71 1a 34 7d 51 f1 d7 d6 d8 2f f1 e9 e6 db 33 e6 66 ba 0d a5 5b be 79 68 80 e6 74 4d ec 0d 45 1c 54 c5 84 c4 92 42 75 5d 53 da e4 a6 4d 2c 4d d5 00 3c 85 48 4e 9f 2b 9f 3c 95 ce
                              Data Ascii: iRVf*a#m%Ea~u_t,/dQn|2$gSQ94gPaR#|MU|s*d#wGYMZ}9hAkGv1|}P?2G3Us /_,mB2b.{J7*Z]/h_3,\.ErT^q4}Q/3f[yhtMETBu]SM,M<HN+<
                              2024-11-25 14:35:30 UTC16384INData Raw: 07 fd d5 70 b1 7b 2e 55 1c 4d fb ab cc 47 24 2b 9e ca b5 c2 0a 79 2d c3 34 19 57 3d b7 08 d5 b5 e7 cd 3a a1 19 a5 35 57 1e 6f 0b 87 8f 55 8b 8a e3 ee 40 fb d6 10 9d bc 58 74 7f f6 a8 de 6d 42 3b 83 f1 15 00 92 6b b2 42 1e 8b 16 a3 91 cc 6c fc c6 43 71 39 e8 7d 44 d2 90 7c ce d0 d0 a2 7a 42 1b 21 5b cd 17 f5 3b a3 a9 8f 52 01 c2 c6 9a 7c c2 fc 53 5b f8 66 99 09 9b 9a e2 1e 22 89 24 af c9 c7 11 e2 89 0f c3 37 1f 34 0b 9c 6c 02 c5 dc 3d dc 31 52 8e f3 31 68 f2 35 4d 2f 76 81 3b ca 62 dc 60 b5 30 61 62 8a e1 a2 58 ea b4 e4 76 3c 60 32 c0 3a 92 9d 18 58 d5 11 f2 40 93 90 01 3f 73 36 e1 8b 94 fc 4c 1c 5c 2a 08 b8 4d df c4 cf 11 c8 c9 36 36 9d bc 58 77 e6 d4 c6 b3 f4 b0 40 03 69 a3 ac 98 d9 fe d0 80 f7 7a c0 08 37 0b 80 f6 b0 cf 25 46 bc f6 1c 3b ae fd d3 c3 cb
                              Data Ascii: p{.UMG$+y-4W=:5WoU@XtmB;kBlCq9}D|zB![;R|S[f"$74l=1R1h5M/v;b`0abXv<`2:X@?s6L\*M66Xw@iz7%F;
                              2024-11-25 14:35:30 UTC16384INData Raw: 51 a6 fc 34 24 e2 be ac dd d2 96 cb 89 53 42 78 c9 0d b3 96 ad cb 1a 25 82 f0 46 1b 74 5f 33 24 65 56 79 79 e2 12 3e d8 af 01 8a 37 98 1c 81 44 3c 1c d7 0b d4 4b 67 04 28 52 f0 ba 78 8c e1 0d a3 4d 0d 2f b8 c8 1a 76 e6 b8 22 1b 8a 01 b0 78 0c 03 b7 de 43 4f 4f 31 91 ad a5 74 5e aa 1d a8 50 01 c3 cb d3 52 fd bc 6c 7b f1 5c 27 11 4b 10 71 9d 5f be 22 b8 65 ce aa a5 c0 ba ec 58 c9 14 52 ae ec e4 d3 2e 76 0a 6d 8e 93 98 b5 d6 0d b6 4e 05 bb 45 a5 0f 78 5d 9c 1d 7b 89 29 63 ad 84 d9 ed ee 5d db aa 0d 61 85 78 6b 12 fc f0 23 52 79 6b 9c 72 47 76 6a 38 1f cd 4b 26 71 91 1f 06 b0 f7 2e 68 56 01 9c be 48 f3 4c 52 32 57 57 33 20 ae 06 bc 69 94 15 8b c3 65 c6 54 49 e1 01 d9 a9 9a 57 a9 01 3a f6 c1 bb 02 d0 bc fd 9f e6 5d 52 28 2d 67 4b e7 cc 3a a6 b5 0f 0a b1 47 f2
                              Data Ascii: Q4$SBx%Ft_3$eVyy>7D<Kg(RxM/v"xCOO1t^PRl{\'Kq_"eXR.vmNEx]{)c]axk#RykrGvj8K&q.hVHLR2WW3 ieTIW:]R(-gK:G
                              2024-11-25 14:35:30 UTC14144INData Raw: 45 ba cf 86 81 36 7c 99 98 1a 2e 29 8d e5 da 8c cb ab 6d 56 1b 56 5c ba 2b a8 99 8b a2 e9 4e ae 98 f1 2a 5e 30 56 65 dd 93 38 c4 8d 3a 7b 13 91 25 59 30 74 3c 10 32 4c 2b df a8 97 5c 6c 7e 8b 5f 77 f7 c0 63 3d 04 1b 1e 18 54 37 2a b7 00 d1 d6 ec 8a 8b ad 03 be 07 f0 c5 55 f2 9d 20 e4 95 6b 16 8b a8 09 78 83 6c f2 97 5f a1 9f cf a7 ec 9c 33 8b fe 11 3b d1 b9 8b 7f 0f 5e e6 32 d1 ba 75 2c e1 ab 40 6a 54 ac 7e 63 f5 df d4 9f ff 00 0a 46 1f a2 35 11 02 f3 a8 ba b9 92 fa 89 16 0d fb f4 0b d2 0a ba af 3f 87 aa 10 f6 fa 30 bb fd 91 72 bc 7e 3c 00 e9 c9 28 eb cc 18 27 c7 f9 d4 98 02 b4 02 ce 26 7f d5 e4 84 8c eb c0 21 34 c6 7d 9b 87 4b ad 21 ba 6b da 0b 51 14 10 4d 52 26 c6 17 d0 c9 27 47 15 dc d5 d6 dc af 2b 14 22 b8 fa df f8 7a 82 2d 32 e8 45 26 ce a9 be 8b b9
                              Data Ascii: E6|.)mVV\+N*^0Ve8:{%Y0t<2L+\l~_wc=T7*U kxl_3;^2u,@jT~cF5?0r~<('&!4}K!kQMR&'G+"z-2E&


                              Session IDSource IPSource PortDestination IPDestination Port
                              132192.168.2.94986013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:29 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:29 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:29 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6CF78C8"
                              x-ms-request-id: a5f5ebba-f01e-003f-29f6-3cd19d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143529Z-178bfbc474bnwsh4hC1NYC2ubs00000007k000000000kd81
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              133192.168.2.94986113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:29 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:30 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:30 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B984BF177"
                              x-ms-request-id: 20b606c1-d01e-0028-12bf-3e7896000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143530Z-178bfbc474bpscmfhC1NYCfc2c0000000680000000005vyc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              134192.168.2.94986213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:30 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:30 GMT
                              Content-Type: text/xml
                              Content-Length: 405
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                              ETag: "0x8DC582B942B6AFF"
                              x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143530Z-15b8b599d88phfhnhC1TEBr51n000000067g000000007wy8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              135192.168.2.94986324.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:30 UTC414OUTGET /assets/img/portfolio/6-full.jpg HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:31 UTC254INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:30 GMT
                              Content-Type: image/jpeg
                              Content-Length: 36832
                              Last-Modified: Mon, 25 Nov 2024 08:37:48 GMT
                              Connection: close
                              ETag: "6744375c-8fe0"
                              X-Powered-By: PleskLin
                              Accept-Ranges: bytes
                              2024-11-25 14:35:31 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0c 08 09 0a 09 07 0c 0a 09 0a 0d 0c 0c 0e 11 1d 13 11 10 10 11 23 19 1b 15 1d 2a 25 2c 2b 29 25 28 28 2e 34 42 38 2e 31 3f 32 28 28 3a 4e 3a 3f 44 47 4a 4b 4a 2d 37 51 57 51 48 56 42 49 4a 47 ff db 00 43 01 0c 0d 0d 11 0f 11 22 13 13 22 47 30 28 30 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 47 ff c2 00 11 08 03 88 02 bc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 96 37 bb c5 44 df
                              Data Ascii: JFIFC#*%,+)%((.4B8.1?2((:N:?DGJKJ-7QWQHVBIJGC""G0(0GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG"7D
                              2024-11-25 14:35:31 UTC16384INData Raw: cb 57 3f 3d a7 d8 c3 65 ec 59 67 f8 1a 24 67 8e 30 b7 b6 96 ea c9 e1 ff 00 33 b4 f2 76 0a e7 63 2c 3f 2e 05 2e fc 87 3f b7 13 eb 3f eb 95 d4 46 36 38 ef 36 0a ba 8c 74 29 c3 5f 23 68 cb dc 0f 55 8f 53 23 68 aa 36 85 ab b4 6c dd f5 a8 f1 d8 47 d5 2c 7f b3 8f e0 76 d1 94 63 37 16 fd a8 ef 44 23 07 2b 69 bc 3e d5 5e 04 79 37 47 f4 67 1a ad fd 94 6b fd 49 63 5d 8e 85 2c 2f 2c 76 8f 0d 11 6d ba 7a 75 85 8a e5 61 1c 45 84 b0 be ca df 49 92 f6 ad 25 4a 9a 5e 5d 8c 2c 74 7f b1 1c fe f2 56 b2 fa ce 93 3b 49 72 de 6d e2 8d 8b a6 17 bc 9a d0 a5 36 a0 92 e5 bc a6 92 ec df b7 1c 3f 35 99 8b 88 d2 3f 21 5a 7d b8 9f 5a 97 85 d9 0a 32 38 c4 6f 7d c8 a1 88 6a 1a 99 5d 91 b4 6c fb 99 6a e7 53 08 dc 8d 9b f2 bb 33 2b be b1 1f b0 57 42 d1 ff 00 b3 8f e0 5b d8 c3 b5 b0 94 fb
                              Data Ascii: W?=eYg$g03vc,?..??F686t)_#hUS#h6lG,vc7D#+i>^y7GgkIc],/,vmzuaEI%J^],tV;Irm6?5?!Z}Z28o}j]ljS3+WB[
                              2024-11-25 14:35:31 UTC4318INData Raw: a8 fe 11 ee ca bd 4f 11 f7 67 b6 1e 87 bb 08 c3 87 6f df ee cb a9 f0 de 6d f5 38 5b b6 59 6b b2 b9 2b df 87 71 b2 7b f7 72 43 66 6f ab ed 6f 8c d9 c3 73 64 39 e4 bf 17 30 7c dc 6c b9 c4 3c f8 e2 cb de 58 c6 c0 f2 6b 63 0f cc eb af 0f 16 dd fb 9f 0d b9 8d b9 6e ad f8 f1 da 26 a3 d3 de 5f f5 74 ee e6 98 f5 d7 a9 07 2a f1 c1 a3 f5 3f 23 24 3d 4f c2 44 fc 76 1c e4 88 f6 3e fe 2c 1b b8 73 3e df 45 fd de d6 cc 03 e3 e2 f6 60 ec 1c 2c 43 8c 07 47 8d cb 7f 9f 09 1d c7 04 5d 81 83 8e 67 e2 c8 cb 9a 4f 03 33 8b 85 e6 73 d4 c3 e2 27 ea cd f0 67 b9 cb 2c cb 3c 09 9e 36 59 65 c6 6b dd a5 c7 b8 71 b0 9e 1b f5 73 3f 68 5d d2 df c6 c6 7b 80 9b 2c 8e e7 8b 8f 50 9e 38 9d b7 58 f3 70 75 1c fe e0 64 a9 f0 e8 3d af c1 74 bf f9 c2 55 eb 38 e9 96 0b 0f 72 1e b8 91 f7 cc cc 4c
                              Data Ascii: Ogom8[Yk+q{rCfoosd90|l<Xkcn&_t*?#$=ODv>,s>E`,CG]gO3s'g,<6Yekqs?h]{,P8Xpud=tU8rL


                              Session IDSource IPSource PortDestination IPDestination Port
                              136192.168.2.94986413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:31 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:30 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA642BF4"
                              x-ms-request-id: 07e1e155-901e-0029-69bf-3e274a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143530Z-178bfbc474bxkclvhC1NYC69g400000007kg0000000082az
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              137192.168.2.94986513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:31 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:31 GMT
                              Content-Type: text/xml
                              Content-Length: 174
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91D80E15"
                              x-ms-request-id: fb43cdc2-901e-0064-4ebf-3ee8a6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143531Z-178bfbc474bh5zbqhC1NYCkdug00000007fg00000000gh0k
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              138192.168.2.94986624.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:31 UTC628OUTGET /favicon.ico HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://web.authe.net/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:31 UTC289INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:31 GMT
                              Content-Type: image/vnd.microsoft.icon
                              Content-Length: 0
                              Connection: close
                              X-Accel-Version: 0.01
                              Last-Modified: Mon, 25 Nov 2024 08:38:34 GMT
                              ETag: "0-627b8a876c15d"
                              Accept-Ranges: bytes
                              X-Powered-By: PleskLin


                              Session IDSource IPSource PortDestination IPDestination Port
                              139192.168.2.94986713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:31 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:32 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1952
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B956B0F3D"
                              x-ms-request-id: 6b04d5e8-e01e-000c-65ad-3b8e36000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143532Z-174c587ffdf8lw6dhC1TEBkgs8000000065g0000000000qu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:32 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              140192.168.2.94986813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:32 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:32 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:32 GMT
                              Content-Type: text/xml
                              Content-Length: 958
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                              ETag: "0x8DC582BA0A31B3B"
                              x-ms-request-id: 512d0a55-c01e-0079-2cc0-3ee51a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143532Z-178bfbc474bbcwv4hC1NYCypys00000007fg000000008tkq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:32 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              141192.168.2.94986913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:32 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:32 UTC470INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:32 GMT
                              Content-Type: text/xml
                              Content-Length: 501
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                              ETag: "0x8DC582BACFDAACD"
                              x-ms-request-id: 18f8ca6a-701e-005c-1e55-3dbb94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143532Z-174c587ffdfldtt2hC1TEBwv9c00000005ug00000000pwrd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:32 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              142192.168.2.94987013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:32 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:33 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:33 GMT
                              Content-Type: text/xml
                              Content-Length: 2592
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5B890DB"
                              x-ms-request-id: a1633192-d01e-007a-5c27-3df38c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143533Z-174c587ffdfcb7qhhC1TEB3x70000000062000000000p4h1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:33 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              143192.168.2.94987224.199.99.224431696C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:32 UTC394OUTGET /favicon.ico HTTP/1.1
                              Host: web.authe.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1sfa2g60d9tvap1jd5qtp06hjd
                              2024-11-25 14:35:33 UTC289INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Mon, 25 Nov 2024 14:35:33 GMT
                              Content-Type: image/vnd.microsoft.icon
                              Content-Length: 0
                              Connection: close
                              X-Accel-Version: 0.01
                              Last-Modified: Mon, 25 Nov 2024 08:38:34 GMT
                              ETag: "0-627b8a876c15d"
                              Accept-Ranges: bytes
                              X-Powered-By: PleskLin


                              Session IDSource IPSource PortDestination IPDestination Port
                              144192.168.2.94987113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:33 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:33 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:33 GMT
                              Content-Type: text/xml
                              Content-Length: 3342
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                              ETag: "0x8DC582B927E47E9"
                              x-ms-request-id: 14c1fdaf-501e-0029-4fb8-3ed0b8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143533Z-178bfbc474bbcwv4hC1NYCypys00000007cg00000000ggha
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:33 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                              Session IDSource IPSource PortDestination IPDestination Port
                              145192.168.2.94987313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:34 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:34 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:34 GMT
                              Content-Type: text/xml
                              Content-Length: 2284
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                              ETag: "0x8DC582BCD58BEEE"
                              x-ms-request-id: 149a8621-501e-0029-28a6-3ed0b8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143534Z-174c587ffdfn4nhwhC1TEB2nbc0000000670000000004esn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:34 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                              Session IDSource IPSource PortDestination IPDestination Port
                              146192.168.2.94987413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:34 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:35 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                              ETag: "0x8DC582BE3E55B6E"
                              x-ms-request-id: 259521f4-f01e-003f-28c0-3ed19d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143534Z-178bfbc474b9fdhphC1NYCac0n00000007hg0000000095pq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                              Session IDSource IPSource PortDestination IPDestination Port
                              147192.168.2.94987513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:34 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:35 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC681E17"
                              x-ms-request-id: 8f8af0b5-d01e-00a1-23c7-3e35b1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143535Z-178bfbc474bfw4gbhC1NYCunf400000007mg00000000brz0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              148192.168.2.94987613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:35 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:35 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                              ETag: "0x8DC582BE39DFC9B"
                              x-ms-request-id: c6f64b36-301e-0000-4706-3deecc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143535Z-178bfbc474bw8bwphC1NYC38b400000007c000000000g8vd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                              Session IDSource IPSource PortDestination IPDestination Port
                              149192.168.2.94987713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-25 14:35:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-25 14:35:35 UTC494INHTTP/1.1 200 OK
                              Date: Mon, 25 Nov 2024 14:35:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF66E42D"
                              x-ms-request-id: 31c6069e-e01e-001f-7f36-3d1633000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241125T143535Z-15b8b599d889gj5whC1TEBfyk000000005u000000000nmsc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-25 14:35:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:1
                              Start time:09:34:53
                              Start date:25/11/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff6b2cb0000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:09:34:58
                              Start date:25/11/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2260,i,7126620117422468491,13946143623704063901,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff6b2cb0000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:4
                              Start time:09:35:01
                              Start date:25/11/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.pt/amp/web.authe.net"
                              Imagebase:0x7ff6b2cb0000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly