Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd

Overview

General Information

Sample URL:https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd
Analysis ID:1592052
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1880,i,12074721810641078339,11242622976887715105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://info-beamer.com/auth/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://info-beamer.com/auth/loginHTTP Parser: Title: Login - info-beamer does not match URL
Source: https://info-beamer.com/auth/loginHTTP Parser: <input type="password" .../> found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="author".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: https://info-beamer.com/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /auth/confirm-email/SWYiL2BjFzdd HTTP/1.1Host: info-beamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/css/bundle-all.css HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-jq.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-main.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-jq.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-main.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/img/favicon.ico HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/img/logo-small.png HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/img/favicon.ico HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/img/logo-small.png HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dashboard HTTP/1.1Host: info-beamer.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://info-beamer.com/auth/confirm-email/SWYiL2BjFzddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
Source: global trafficHTTP traffic detected: GET /auth/login HTTP/1.1Host: info-beamer.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://info-beamer.com/auth/confirm-email/SWYiL2BjFzddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
Source: global trafficHTTP traffic detected: GET /s/f73afd/css/bundle-all.css HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-vue.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-auth.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-auth.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/js/bundle-vue.js HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/f73afd/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info-beamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/auth/login HTTP/1.1Host: info-beamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
Source: global trafficHTTP traffic detected: GET /dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info-beamer.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/auth/login HTTP/1.1Host: info-beamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
Source: global trafficHTTP traffic detected: GET /dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d HTTP/1.1Host: cdn.digitalsignagecontent.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/auth/mfa/email-code HTTP/1.1Host: info-beamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
Source: chromecache_93.1.drString found in binary or memory: <a class='ytub-icon' href='https://www.youtube.com/@infobeamer' rel='noopener'> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: info-beamer.com
Source: global trafficDNS traffic detected: DNS query: cdn.digitalsignagecontent.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=aqcKvucG3mo4H5YCkD2a7ylsihw4UFuonljJBSoA2q%2F%2B8N%2FtpGq5rEjOYCo%2FckwZGNEpvvzHBocVjuDyeb%2B7ln%2B0P%2B%2FVZThGS8yf%2F0McVPKw%2FPCayEJRR6tCwqFNNjpYo352gJXCwuz3LiDD6tUK HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 490Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.css
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/img/favicon.ico
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/img/logo-small.png
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-auth.js
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-jq.js
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-main.js
Source: chromecache_93.1.drString found in binary or memory: https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-vue.js
Source: chromecache_93.1.drString found in binary or memory: https://github.com/dividuum/info-beamer-nodes
Source: chromecache_93.1.drString found in binary or memory: https://github.com/info-beamer
Source: chromecache_93.1.drString found in binary or memory: https://github.com/info-beamer/package-sdk
Source: chromecache_86.1.dr, chromecache_99.1.drString found in binary or memory: https://handlebarsjs.com/api-reference/runtime-options.html#options-to-control-prototype-access
Source: chromecache_93.1.drString found in binary or memory: https://mastodon.social/
Source: chromecache_93.1.drString found in binary or memory: https://status.infobeamer.com/
Source: chromecache_93.1.drString found in binary or memory: https://www.youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: clean1.win@17/39@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1880,i,12074721810641078339,11242622976887715105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1880,i,12074721810641078339,11242622976887715105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://info-beamer.com/x/auth/mfa/email-code0%Avira URL Cloudsafe
https://info-beamer.com/dashboard0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-auth.js0%Avira URL Cloudsafe
https://status.infobeamer.com/0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/img/favicon.ico0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-main.js0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-jq.js0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/img/logo-small.png0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-vue.js0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.css0%Avira URL Cloudsafe
https://info-beamer.com/x/auth/login0%Avira URL Cloudsafe
https://cdn.digitalsignagecontent.net/s/f73afd/fonts/glyphicons-halflings-regular.woff20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    info-beamer.com
    188.166.128.20
    truefalse
      high
      www.google.com
      142.250.74.196
      truefalse
        high
        cdn.digitalsignagecontent.net
        172.67.69.226
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://info-beamer.com/dashboardfalse
          • Avira URL Cloud: safe
          unknown
          https://info-beamer.com/auth/confirm-email/SWYiL2BjFzddfalse
            unknown
            https://info-beamer.com/x/auth/mfa/email-codefalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.digitalsignagecontent.net/s/f73afd/img/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-auth.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-jq.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-main.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.digitalsignagecontent.net/s/f73afd/img/logo-small.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.digitalsignagecontent.net/dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1dfalse
            • Avira URL Cloud: safe
            unknown
            https://info-beamer.com/auth/loginfalse
              unknown
              https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-vue.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://a.nel.cloudflare.com/report/v4?s=aqcKvucG3mo4H5YCkD2a7ylsihw4UFuonljJBSoA2q%2F%2B8N%2FtpGq5rEjOYCo%2FckwZGNEpvvzHBocVjuDyeb%2B7ln%2B0P%2B%2FVZThGS8yf%2F0McVPKw%2FPCayEJRR6tCwqFNNjpYo352gJXCwuz3LiDD6tUKfalse
                high
                https://cdn.digitalsignagecontent.net/s/f73afd/fonts/glyphicons-halflings-regular.woff2false
                • Avira URL Cloud: safe
                unknown
                https://info-beamer.com/x/auth/loginfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://status.infobeamer.com/chromecache_93.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/dividuum/info-beamer-nodeschromecache_93.1.drfalse
                  high
                  https://github.com/info-beamerchromecache_93.1.drfalse
                    high
                    https://github.com/info-beamer/package-sdkchromecache_93.1.drfalse
                      high
                      https://handlebarsjs.com/api-reference/runtime-options.html#options-to-control-prototype-accesschromecache_86.1.dr, chromecache_99.1.drfalse
                        high
                        https://www.youtube.com/chromecache_93.1.drfalse
                          high
                          https://mastodon.social/chromecache_93.1.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            188.166.128.20
                            info-beamer.comNetherlands
                            14061DIGITALOCEAN-ASNUSfalse
                            104.26.9.44
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            172.67.69.226
                            cdn.digitalsignagecontent.netUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.74.196
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.17
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1592052
                            Start date and time:2025-01-15 17:47:45 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 15s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:22
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@17/39@12/7
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 108.177.15.84, 142.250.184.206, 142.250.185.110, 172.217.18.14, 199.232.214.172, 2.23.77.188, 142.250.186.78, 172.217.16.202, 142.250.181.234, 216.58.206.42, 142.250.186.106, 142.250.186.138, 142.250.185.74, 172.217.23.106, 142.250.185.234, 142.250.185.138, 142.250.186.170, 142.250.184.234, 216.58.206.74, 142.250.184.202, 172.217.18.10, 142.250.185.106, 142.250.185.202, 142.250.185.238, 172.217.16.206, 142.250.186.110, 142.250.181.227, 142.250.184.238, 216.58.206.46, 142.250.185.206, 142.250.186.174, 142.250.186.74, 216.58.212.138, 172.217.18.106, 142.250.186.42, 142.250.185.170, 20.12.23.50, 184.28.90.27, 40.126.31.69, 13.107.5.88, 2.23.227.215
                            • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:48:48 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.991005735810951
                            Encrypted:false
                            SSDEEP:48:8MedvTM7xRHMidAKZdA1JehwiZUklqehey+3:8M6Y0xy
                            MD5:4DC2B62DD165FFF3B1D2D4F51E9F48E5
                            SHA1:5B62D35D27E2FA9CB1B8AB45EFDB9656ACFB6237
                            SHA-256:1A6BEB5D14242DD70B4540CAD850E346D6B0755A4B95EFC5B63C4B2FF4F07989
                            SHA-512:850AFD4E3BFD4887FBB2EE5B043E7A604C7F69BDE8C5470D43E19CE5FCCF8982F0D65A36307A4D70613BA9A1B9C42A2CA23450FC88A347BEE731BA479C31EBB7
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......rYmg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9G\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:48:48 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.005952971937363
                            Encrypted:false
                            SSDEEP:48:8FedvTM7xRHMidAKZdA10eh/iZUkAQkqehhy+2:8F6YW9Qcy
                            MD5:89C38069EE1B8B4079C62A20241DF5EA
                            SHA1:A1484B2A97F41A476FF4B45D48D5FA48844CC29B
                            SHA-256:1860EF984D5E5C9A9011F24AF1B8FDD2B2DFB44D74E6A7649AF44FD47AC3F6FB
                            SHA-512:32C9D022EB6DB012B548689166D045AE89B65F5A2AF01D836E2E574E3B0779C3FAF9B0E8881E69EE82867FA669AFAD41E50DA00957E3EB8ACC8E8F6D60797B52
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....w_CYmg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9G\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.019866538475203
                            Encrypted:false
                            SSDEEP:48:8eedvTM7xjHMidAKZdA14tIeh7sFiZUkmgqeh7sXy+BX:8e6YwnNy
                            MD5:D979AE0138CAC6352CE0211624B36665
                            SHA1:E154FBC626DEEB98612B9762B4B1129FF44B192B
                            SHA-256:B37F1445B62B909E1714DF5DDFBBA9D333B7EEBA8ED0AA88039EE232E580E356
                            SHA-512:AB5F84D0BAA946FE859DBCB786911B9F43BA3C1EAB819E8398CDB2D518C5D7CC8A6A4AEFBE7507E17936D6B3491A06526CE1590C37BB3B75BC8E50EB8F894A56
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9G\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:48:48 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.0067913169211185
                            Encrypted:false
                            SSDEEP:48:8SedvTM7xRHMidAKZdA1behDiZUkwqehly+R:8S6YNPy
                            MD5:35EE97E2CC24870C28B248D88F67A0EB
                            SHA1:D1B758BB946E377F90C534336012EABD5279DFBB
                            SHA-256:F6023922DE956A2DDC3A278337E0767C73FAF8E2AE18BE79A3F00BA42E9BDD22
                            SHA-512:062BA34228669D68B66D1A673044D0BD9128E4771D9EE3C915848E84DD62F3DFB0E9C795B2EBF230F3B468402616686439C27156ED5D06908DFB5A5CE577F093
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....J.=Ymg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9G\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:48:48 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9963058976198704
                            Encrypted:false
                            SSDEEP:48:8GedvTM7xRHMidAKZdA1VehBiZUk1W1qehzy+C:8G6YN9Ty
                            MD5:EB6F6AB6DE76E147A564ABF3B48C1B6F
                            SHA1:1B296C6076A29F83EF05E3105B8A05D84C8FAD9B
                            SHA-256:0032B19C064B2082BA20BC21E1CCFE57AD75F3905742D2867307C94992327A09
                            SHA-512:F60CE7C4BDC6BAAD9F4C662310DF11EE66160206429851A32F92D6825789E80C8E22D702E1C2E9AB67F4536C50DA418E766D2A6C83AE9EDD9BE78AF5A2B1B0C0
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....l.[Ymg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9G\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 15:48:48 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):4.008612903932575
                            Encrypted:false
                            SSDEEP:48:8YedvTM7xRHMidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbNy+yT+:8Y6Y9TTTbxWOvTbNy7T
                            MD5:CE9EDA4647579AF54D937AD9A34506A2
                            SHA1:FF64ECD543748A5905ABB85B0A5099435AC7F5C4
                            SHA-256:D9D2709924CF347D9D8C27DA69381B468DBBA077064C7676B2C36E928D0F1D3C
                            SHA-512:224208EB4852F0D36DFD2603EFD1F00B79E8D158FF2C31757640A1B29AAC05A8FC008252C022A7B1E5D6CDB2EB7688D7C04DFA5DB143F8DF47B2BE8B53C6A5A1
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......3Ymg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9G\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):344952
                            Entropy (8bit):5.57673201576803
                            Encrypted:false
                            SSDEEP:6144:NLv5PTXjLKxPNOAgL6opPSEw9mPwZ6BQQobVGb5mM8qu6BT6B7xqe5x28vJ6VLOB:NLBPTXjLKxPNOAgL6opPSEw9mKQoJGbU
                            MD5:BFC5CABAE2236DD45D0934EC490DF751
                            SHA1:B92FA7B27762FEDE9E0710A8E739CC309EBDA5E7
                            SHA-256:ED81C394D238072F391DA858541C1E36FCAFC43705B115D6A9A9F66BC67437BD
                            SHA-512:B3DDE8FB573D4D36E7BEAEFF425B6E8086BEC7B39C01745572F46F7C43B2A887C8A0F55CBA1582215434022BC5B6AAEBF0D2B13DC3F03D03286EA3EDB0E99FF5
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.css
                            Preview:@charset "utf-8";article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}a:hover,a:active{outline:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{max-width:100%;width:auto\9;height:auto;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic}#map_canvas img,.google-maps img{max-width:none}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input{line-height:normal}button::-moz-focus-inner,input::-moz-focus-inner{padding:0;border:0}button,html input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}label,select,button,input[type="button"],input[type="reset"],input[type="submit"],input[type="radio"],input[type="checkbox"]{cursor:pointer}input[type="search"]{-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 25x30, 32 bits/pixel
                            Category:dropped
                            Size (bytes):3182
                            Entropy (8bit):1.522961350335629
                            Encrypted:false
                            SSDEEP:12:cD9oRDgcchn0VNptC7ILx7bFmNmNmNmNmNmNmNmNmNmtmO7ZQm7c4lyElrdJ46FU:cD9mgccGddCCCCCCCCCilf7RdVH0
                            MD5:9643B02EA886E15E8A82D0CE74696FA4
                            SHA1:0E088AC20BEAB2AF0917058D1FD2A81CC3D5EDD4
                            SHA-256:9994D7ED1227B513F191A53462C72A13220264F9ECD9BCD8A80313BC226CBBAF
                            SHA-512:CC5C43D7A2EDA44C9E5DBFB3300B4BF881AF9CFDDA636F10AB46EB06F3A8BB020EB13FF18E88DADEBE96A50E7700A8BDEB279AC3DE33E1B578C768BB3362FC8F
                            Malicious:false
                            Reputation:low
                            Preview:............ .X.......(.......<..... ............................................................................S...L...............................................................................................s...........................................................................g.......................q...............>.......................................................................7...........q...................]...........................................................................$...q...........................2...................................................................1...q...............................`...............................................................1...q...............................................................................................1...q...........................................H.......5...........................................1...q.......................................................c..............................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):410368
                            Entropy (8bit):5.294760287277476
                            Encrypted:false
                            SSDEEP:6144:jg92zkBXwtHefjUcZNGfvhLk8yZMCcfrRnT:cYIeaF8y1+rRnT
                            MD5:56C3432D42D0B267648B301BD01C0F2A
                            SHA1:1CCDB03FFD3B8C768C6A782A57094DC633F4CB5A
                            SHA-256:128D646378432121504664E6EA57AD0A07308C9A0795378C7D5F7AE29E15DA31
                            SHA-512:ABB454D232E7891B573E68EFA15D00506261E2257C0395FABD3FF8A219D455F6B00E8EFFF6B3D86ED71C1C63D75682AC5BC7AB7614CDBD1741B2364991D155DE
                            Malicious:false
                            Reputation:low
                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(","),i=0;i<r.length;i++)n[r[i]]=!0;return t?function(e){return n[e.toLowerCase()]}:function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                            Category:downloaded
                            Size (bytes):18028
                            Entropy (8bit):7.988319422898098
                            Encrypted:false
                            SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                            MD5:448C34A56D699C29117ADC64C43AFFEB
                            SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                            SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                            SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/fonts/glyphicons-halflings-regular.woff2
                            Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31554)
                            Category:downloaded
                            Size (bytes):86238
                            Entropy (8bit):5.395955986763035
                            Encrypted:false
                            SSDEEP:1536:+E83pxw2Wyknmpzwuf2TTkjroZ2wJB9yLFoxbndKppGKr3w:yXfcWwJjyLFcbdKpwKr3w
                            MD5:5DCA7783C600879CC50B9DE6D74B8E62
                            SHA1:56661B990BAC580F7707408F283A233BDFB9F13F
                            SHA-256:08DFD5BF4A0A96C0AEAC835C98AAFF41F74F2C0F573E5C0B7A0E8F645F616EF0
                            SHA-512:39428CCB92D2C59D18D773706B4F7BC563BF2019BD42ABFAD5D91C4F305BAFA7B1E69FF4879015BE21D51E0351C15BD94904ECD26EBF90AA0FBAD44CD3057C5F
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-auth.js
                            Preview:(function(global,undefined){"use strict";var POW_2_24=5.960464477539063e-8,POW_2_32=4294967296,POW_2_53=9007199254740992;function encode(value){var data=new ArrayBuffer(256);var dataView=new DataView(data);var lastLength;var offset=0;function prepareWrite(length){var newByteLength=data.byteLength;var requiredLength=offset+length;while(newByteLength<requiredLength).newByteLength<<=1;if(newByteLength!==data.byteLength){var oldDataView=dataView;data=new ArrayBuffer(newByteLength);dataView=new DataView(data);var uint32count=(offset+3)>>2;for(var i=0;i<uint32count;++i).dataView.setUint32(i<<2,oldDataView.getUint32(i<<2));}.lastLength=length;return dataView;}.function commitWrite(){offset+=lastLength;}.function writeFloat64(value){commitWrite(prepareWrite(8).setFloat64(offset,value));}.function writeUint8(value){commitWrite(prepareWrite(1).setUint8(offset,value));}.function writeUint8Array(value){var dataView=prepareWrite(value.length);for(var i=0;i<value.length;++i).dataView.setUint8(offset
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):64
                            Entropy (8bit):4.886184179450871
                            Encrypted:false
                            SSDEEP:3:Ez6G3+cpf51MKBhJpLdb:ARb5vhtb
                            MD5:C054654B7101746C7C2FAEFC9EA8C245
                            SHA1:805A5583B20C552AE8B50B83C4DB4A8596613131
                            SHA-256:BD9A53825234A0C45A65E3693860A840064C5FD41E8FB767DDC03846D62BC7D2
                            SHA-512:F7A629A6553F7C7E40A66DE1000C5E7E234138243E0145AABE997EB56094BA72A3C230964DE871BB5F1AB70AC6782D97AAE2AB6DA9C503125D36769A34268D80
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwm9Bh-6m_3GyBIFDYOoWz0SBQ3OQUx6?alt=proto
                            Preview:Ci4KCw2DqFs9GgQIVhgCCh8NzkFMehoECEsYAioSCApSDgoEIUAuIxABGP////8P
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):967
                            Entropy (8bit):7.703056650157949
                            Encrypted:false
                            SSDEEP:24:JU1igmusgxwAMFzK7DsMSknm8i27DdVKGc0XcFYJLFJUxp9X87:b1gLMQ7oM5s27DdnbXlxYRM7
                            MD5:1CBCEE28C32AC0690662CC590026F452
                            SHA1:6CE531B041316DE9E1CA36F1812BD1DE4A6D216D
                            SHA-256:72139F0E5DD8F320D4EAA7CBD9BD52E806906E6BE5E289485AEC9563D7395C4D
                            SHA-512:BF54F29592D899E0F3380D5704A88E54BA5E9062CB4E90213433010BB3CADE36386460929C9CD0C4AE3F7306C7F999C8E2F6993F36FC146D27BAA2CEC4AF5CF2
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR... ... .....szz.....IDATx..V;o.U.=g..c.`Q .V...()....O..-....hhh....ET(.@.n.....E@..#.@@.L...wf...Q.3.0....|.;.}.s...... .....c.y...+.g.. ...b<.F............>...'q".D......8.@.R......R....u.^/.Y.R..P..<...n...i....G......P{........pyc..2..@..'.@.g/.s."4|.$TJ.\..F..._...........g}..~$b-G\...c..%..@ H... .p.@.b.....~....k._..wa.`............#.I... .<L...f.Y.Q6e.....39.....ZO..k.....$.,.MHP..."$...<."...?8..}.9.C2.@,.c%....D..C.y........u.;_.p....(..J.D..PQ..4....`.........a..X]..../h8..&.q..S... @......H...h....#..=....~k.mG.K....y/..L:..`.L:N.F..K~.X.t.1..O..p..$~.q...&...Q._^....*..5...!{...|.._&9.7..Qk.p...D..8A~x..g.........g.mM....@.u.c~xl+.v....C$.=Q.c......y...l....n8b...=I9#..........&....2..s"....`S...,..=Q.+"1...X.t.pj.)\2...2.....$..1......A.y.U:Ybm....6[.........I...@...`.........._.......'.....5. ..B.8...=d|G\......I........q8.....d.P...Z.[...+....R..~....[.........7d......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4345)
                            Category:dropped
                            Size (bytes):277035
                            Entropy (8bit):5.367323759651284
                            Encrypted:false
                            SSDEEP:3072:WLEC0wNztUHfi0CcewmS4Fcl358rOXqBeN:WLgYzHceLFiX
                            MD5:75210F1DAC253C4CF3D3FE2A05EB8559
                            SHA1:14A0DEEA5BDF610ACA3E8E4CE66CA51886FD8269
                            SHA-256:856B149C03445B5A376E8A5B877DE012D12EDF178A64A00676F6741B46CA0D35
                            SHA-512:164C17793D02AC1284AEA5F13E25CC28DE8FB97110EEDA95B982C24E0A43F59CD186539ACE7FCE0F97B205DAD17539CD49A20E4512BB5F718C0E6826775E5FF7
                            Malicious:false
                            Reputation:low
                            Preview:if(typeof jQuery==='undefined'){throw new Error('Bootstrap\'s JavaScript requires jQuery')}.+function($){'use strict';var version=$.fn.jquery.split(' ')[0].split('.').if((version[0]<2&&version[1]<9)||(version[0]==1&&version[1]==9&&version[2]<1)||(version[0]>3)){throw new Error('Bootstrap\'s JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4')}}(jQuery);+function($){'use strict';function transitionEnd(){var el=document.createElement('bootstrap').var transEndEventNames={WebkitTransition:'webkitTransitionEnd',MozTransition:'transitionend',OTransition:'oTransitionEnd otransitionend',transition:'transitionend'}.for(var name in transEndEventNames){if(el.style[name]!==undefined){return{end:transEndEventNames[name]}}}.return false}.$.fn.emulateTransitionEnd=function(duration){var called=false.var $el=this.$(this).one('bsTransitionEnd',function(){called=true}).var callback=function(){if(!called)$($el).trigger($.support.transition.end)}.setTimeout(callback,duration).ret
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):967
                            Entropy (8bit):7.703056650157949
                            Encrypted:false
                            SSDEEP:24:JU1igmusgxwAMFzK7DsMSknm8i27DdVKGc0XcFYJLFJUxp9X87:b1gLMQ7oM5s27DdnbXlxYRM7
                            MD5:1CBCEE28C32AC0690662CC590026F452
                            SHA1:6CE531B041316DE9E1CA36F1812BD1DE4A6D216D
                            SHA-256:72139F0E5DD8F320D4EAA7CBD9BD52E806906E6BE5E289485AEC9563D7395C4D
                            SHA-512:BF54F29592D899E0F3380D5704A88E54BA5E9062CB4E90213433010BB3CADE36386460929C9CD0C4AE3F7306C7F999C8E2F6993F36FC146D27BAA2CEC4AF5CF2
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d
                            Preview:.PNG........IHDR... ... .....szz.....IDATx..V;o.U.=g..c.`Q .V...()....O..-....hhh....ET(.@.n.....E@..#.@@.L...wf...Q.3.0....|.;.}.s...... .....c.y...+.g.. ...b<.F............>...'q".D......8.@.R......R....u.^/.Y.R..P..<...n...i....G......P{........pyc..2..@..'.@.g/.s."4|.$TJ.\..F..._...........g}..~$b-G\...c..%..@ H... .p.@.b.....~....k._..wa.`............#.I... .<L...f.Y.Q6e.....39.....ZO..k.....$.,.MHP..."$...<."...?8..}.9.C2.@,.c%....D..C.y........u.;_.p....(..J.D..PQ..4....`.........a..X]..../h8..&.q..S... @......H...h....#..=....~k.mG.K....y/..L:..`.L:N.F..K~.X.t.1..O..p..$~.q...&...Q._^....*..5...!{...|.._&9.7..Qk.p...D..8A~x..g.........g.mM....@.u.c~xl+.v....C$.=Q.c......y...l....n8b...=I9#..........&....2..s"....`S...,..=Q.+"1...X.t.pj.)\2...2.....$..1......A.y.U:Ybm....6[.........I...@...`.........._.......'.....5. ..B.8...=d|G\......I........q8.....d.P...Z.[...+....R..~....[.........7d......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 25 x 30, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):629
                            Entropy (8bit):5.471067505382583
                            Encrypted:false
                            SSDEEP:6:6v/lhPASU/nMRFkPHu+Rqo0fxbKizVzghQ4gw2fPHZdsPReZnHpBB+m3A6/bp:6v/7BEnMKGppg0xP7BagBgmh/1
                            MD5:E7687A9D60848C6D4CECAC1744BDC620
                            SHA1:016F6810C86F8196E7ACDFEB07ED4BC5A9995723
                            SHA-256:43AE5AC7D32E9C73619E696AD860B36A9F058C4571AE3301F0C1557C444E735D
                            SHA-512:B4294C23980B85994451269C5D1E4FDCA151AD646B30BCB8C22C916FA0114896DF02206197EEAA685E3709B327B98030857BB4B9BF04DB70B9BB2B357B46947E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR..............2E.....gAMA......a.....sRGB.........pHYs.........B(.x....PLTELiq................................................................................................................................................................................................................................x....JtRNS.......q.1Z....s.7.....5.Y.2.`e.T...H...].>.L...FtS$..%.g...X.......Jc\..s.....IDAT(S..U..0......)....... H.T..x....'?.!R%>..?C...Y...z......L....=.....|&.r.D.....K.d3/..n..`*..".....k|....'..E....$.Kp.q.NQ7.GS..| V.|...:IT..]...F..k.[R6D.+RK.*kL.}y....V.,..>Eli..V...!.f.Q]..9ht...N....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1441)
                            Category:downloaded
                            Size (bytes):144133
                            Entropy (8bit):5.22799767460767
                            Encrypted:false
                            SSDEEP:3072:D0xfw9EogQdvJJexlZ3o65Z7rVDlBHHbV8CUHbN:D0qOoI7pDlBHHbqN
                            MD5:ABCD0C17283CEC96937946D2F07A2F97
                            SHA1:640F943E37B189C3DA2B16ED27EB091BF298D3CA
                            SHA-256:4D7061362E5C0E492BF1B0E793337DFEFAD62048550EE935D409FCBEB1D834CC
                            SHA-512:56259ECF4805C0514EFF3D5353BE49FE966A015966B934F68B55E21DA7EF9EED6E481E8B2315E2C0F502DC688578A74E7A27636FE0E58E3DB4043EF8C9C31FC5
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-jq.js
                            Preview:(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document");}.return factory(w);};}else{factory(global);}})(typeof window!=="undefined"?window:this,function(window,noGlobal){"use strict";var arr=[];var getProto=Object.getPrototypeOf;var slice=arr.slice;var flat=arr.flat?function(array){return arr.flat.call(array);}:function(array){return arr.concat.apply([],array);};var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toString=class2type.toString;var hasOwn=class2type.hasOwnProperty;var fnToString=hasOwn.toString;var ObjectFunctionString=fnToString.call(Object);var support={};var isFunction=function isFunction(obj){return typeof obj==="function"&&typeof obj.nodeType!=="number";};var isWindow=function isWindow(obj){return obj!=null&&obj===obj.window;};var document=window.document;var preservedScri
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 25x30, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):3182
                            Entropy (8bit):1.522961350335629
                            Encrypted:false
                            SSDEEP:12:cD9oRDgcchn0VNptC7ILx7bFmNmNmNmNmNmNmNmNmNmtmO7ZQm7c4lyElrdJ46FU:cD9mgccGddCCCCCCCCCilf7RdVH0
                            MD5:9643B02EA886E15E8A82D0CE74696FA4
                            SHA1:0E088AC20BEAB2AF0917058D1FD2A81CC3D5EDD4
                            SHA-256:9994D7ED1227B513F191A53462C72A13220264F9ECD9BCD8A80313BC226CBBAF
                            SHA-512:CC5C43D7A2EDA44C9E5DBFB3300B4BF881AF9CFDDA636F10AB46EB06F3A8BB020EB13FF18E88DADEBE96A50E7700A8BDEB279AC3DE33E1B578C768BB3362FC8F
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/img/favicon.ico
                            Preview:............ .X.......(.......<..... ............................................................................S...L...............................................................................................s...........................................................................g.......................q...............>.......................................................................7...........q...................]...........................................................................$...q...........................2...................................................................1...q...............................`...............................................................1...q...............................................................................................1...q...........................................H.......5...........................................1...q.......................................................c..............................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):38
                            Entropy (8bit):4.333325210755074
                            Encrypted:false
                            SSDEEP:3:YALTJyAWRyBc:YALhWR5
                            MD5:D30E395A5453EDF48C0FC5AE1A209C0D
                            SHA1:4369B7EBD181E35E2F3E81C813C1A921F1888BAF
                            SHA-256:654DA8B9FE171838CA76973D04772DD4ECAC61085222529604641644B0786F11
                            SHA-512:E8D2FC872727C80220350A2BE79ABD8190ECAD96B40A643C5CE60603304F32EF8F2C878B7C5F778032D4DE22D93C8C7B58B2CD45D713C2133F62F337AB7C3340
                            Malicious:false
                            Reputation:low
                            Preview:{"error":"Invalid request method GET"}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1441)
                            Category:dropped
                            Size (bytes):144133
                            Entropy (8bit):5.22799767460767
                            Encrypted:false
                            SSDEEP:3072:D0xfw9EogQdvJJexlZ3o65Z7rVDlBHHbV8CUHbN:D0qOoI7pDlBHHbqN
                            MD5:ABCD0C17283CEC96937946D2F07A2F97
                            SHA1:640F943E37B189C3DA2B16ED27EB091BF298D3CA
                            SHA-256:4D7061362E5C0E492BF1B0E793337DFEFAD62048550EE935D409FCBEB1D834CC
                            SHA-512:56259ECF4805C0514EFF3D5353BE49FE966A015966B934F68B55E21DA7EF9EED6E481E8B2315E2C0F502DC688578A74E7A27636FE0E58E3DB4043EF8C9C31FC5
                            Malicious:false
                            Reputation:low
                            Preview:(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document");}.return factory(w);};}else{factory(global);}})(typeof window!=="undefined"?window:this,function(window,noGlobal){"use strict";var arr=[];var getProto=Object.getPrototypeOf;var slice=arr.slice;var flat=arr.flat?function(array){return arr.flat.call(array);}:function(array){return arr.concat.apply([],array);};var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toString=class2type.toString;var hasOwn=class2type.hasOwnProperty;var fnToString=hasOwn.toString;var ObjectFunctionString=fnToString.call(Object);var support={};var isFunction=function isFunction(obj){return typeof obj==="function"&&typeof obj.nodeType!=="number";};var isWindow=function isWindow(obj){return obj!=null&&obj===obj.window;};var document=window.document;var preservedScri
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):11929
                            Entropy (8bit):4.710104385949097
                            Encrypted:false
                            SSDEEP:192:qcc5plKvdvhQRwRcHnGlk4VPbuyC/vQ+vxmxD6m9RVY8fa:qB5pkd4HwTdqBvQymx6eRVY6a
                            MD5:68DD4D6D7C883B84E42BB693C855C6F4
                            SHA1:43B36C9A2E7153D4CE26D3BC4478D65808018A1C
                            SHA-256:1D8C621BD45A529FE4602F3AEF5BB59AD5FDEDE9157A48CA1A19F3A44C369B9C
                            SHA-512:683895946984DC66BFD606D7CC37CBDC8FB3D8596495B2D6EFF6615750778820C54678748656A536E6C90442BFD027F81E97EFDDD799CD87D6A80C880947D953
                            Malicious:false
                            Reputation:low
                            URL:https://info-beamer.com/auth/login
                            Preview:<!DOCTYPE html>.<html lang="en">. <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>. <meta name="theme-color" content="orange"/>. <meta name="mobile-web-app-capable" content="yes"/>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="twitter:site" content="@infobeamer"/>. <meta name="fediverse:creator" content="@infobeamer@mastodon.social">. <link rel="shortcut icon" href="https://cdn.digitalsignagecontent.net/s/f73afd/img/favicon.ico" type="image/x-icon"/>. <meta content="NOODP,noarchive,follow,index" name="robots" />.<meta content="Login" name="description" />.<meta content="info-beamer" property="og:site_name" />.<title>Login - info-beamer</title>.<link crossorigin="anonymous" href="https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.css" integrity="sha384-A6nWGst9VZbqE7+sbE8RvjpNudUFv+sEsyQBpt+FquV+ZL9hOhovisZW6xDwBHyJ" rel="stylesheet" type="text/css" />. . . .
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31554)
                            Category:dropped
                            Size (bytes):86238
                            Entropy (8bit):5.395955986763035
                            Encrypted:false
                            SSDEEP:1536:+E83pxw2Wyknmpzwuf2TTkjroZ2wJB9yLFoxbndKppGKr3w:yXfcWwJjyLFcbdKpwKr3w
                            MD5:5DCA7783C600879CC50B9DE6D74B8E62
                            SHA1:56661B990BAC580F7707408F283A233BDFB9F13F
                            SHA-256:08DFD5BF4A0A96C0AEAC835C98AAFF41F74F2C0F573E5C0B7A0E8F645F616EF0
                            SHA-512:39428CCB92D2C59D18D773706B4F7BC563BF2019BD42ABFAD5D91C4F305BAFA7B1E69FF4879015BE21D51E0351C15BD94904ECD26EBF90AA0FBAD44CD3057C5F
                            Malicious:false
                            Reputation:low
                            Preview:(function(global,undefined){"use strict";var POW_2_24=5.960464477539063e-8,POW_2_32=4294967296,POW_2_53=9007199254740992;function encode(value){var data=new ArrayBuffer(256);var dataView=new DataView(data);var lastLength;var offset=0;function prepareWrite(length){var newByteLength=data.byteLength;var requiredLength=offset+length;while(newByteLength<requiredLength).newByteLength<<=1;if(newByteLength!==data.byteLength){var oldDataView=dataView;data=new ArrayBuffer(newByteLength);dataView=new DataView(data);var uint32count=(offset+3)>>2;for(var i=0;i<uint32count;++i).dataView.setUint32(i<<2,oldDataView.getUint32(i<<2));}.lastLength=length;return dataView;}.function commitWrite(){offset+=lastLength;}.function writeFloat64(value){commitWrite(prepareWrite(8).setFloat64(offset,value));}.function writeUint8(value){commitWrite(prepareWrite(1).setUint8(offset,value));}.function writeUint8Array(value){var dataView=prepareWrite(value.length);for(var i=0;i<value.length;++i).dataView.setUint8(offset
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 25 x 30, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):629
                            Entropy (8bit):5.471067505382583
                            Encrypted:false
                            SSDEEP:6:6v/lhPASU/nMRFkPHu+Rqo0fxbKizVzghQ4gw2fPHZdsPReZnHpBB+m3A6/bp:6v/7BEnMKGppg0xP7BagBgmh/1
                            MD5:E7687A9D60848C6D4CECAC1744BDC620
                            SHA1:016F6810C86F8196E7ACDFEB07ED4BC5A9995723
                            SHA-256:43AE5AC7D32E9C73619E696AD860B36A9F058C4571AE3301F0C1557C444E735D
                            SHA-512:B4294C23980B85994451269C5D1E4FDCA151AD646B30BCB8C22C916FA0114896DF02206197EEAA685E3709B327B98030857BB4B9BF04DB70B9BB2B357B46947E
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/img/logo-small.png
                            Preview:.PNG........IHDR..............2E.....gAMA......a.....sRGB.........pHYs.........B(.x....PLTELiq................................................................................................................................................................................................................................x....JtRNS.......q.1Z....s.7.....5.Y.2.`e.T...H...].>.L...FtS$..%.g...X.......Jc\..s.....IDAT(S..U..0......)....... H.T..x....'?.!R%>..?C...Y...z......L....=.....|&.r.D.....K.d3/..n..`*..".....k|....'..E....$.Kp.q.NQ7.GS..| V.|...:IT..]...F..k.[R6D.+RK.*kL.}y....V.,..>Eli..V...!.f.Q]..9ht...N....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:HNR:tR
                            MD5:86E4948B8C377F16978DCB666D2915EA
                            SHA1:2701F771F87ADD1BB217F8DBADA7324BEC772BC4
                            SHA-256:98395E9747DC6ABE65B7E2B2EDA33DB34ADFB8D4A6CDCDFB7602BA145A8D1F23
                            SHA-512:AA4A00F1038C0587539F7637444941853D723FF117F827F3869D6C2B887AC3A80933C9405F91EF344CE24E6B6F0F1B92FB27C0BA6076A8E0128758F665184180
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmfZ5dNAm45TBIFDb82lb4=?alt=proto
                            Preview:CgkKBw2/NpW+GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):410368
                            Entropy (8bit):5.294760287277476
                            Encrypted:false
                            SSDEEP:6144:jg92zkBXwtHefjUcZNGfvhLk8yZMCcfrRnT:cYIeaF8y1+rRnT
                            MD5:56C3432D42D0B267648B301BD01C0F2A
                            SHA1:1CCDB03FFD3B8C768C6A782A57094DC633F4CB5A
                            SHA-256:128D646378432121504664E6EA57AD0A07308C9A0795378C7D5F7AE29E15DA31
                            SHA-512:ABB454D232E7891B573E68EFA15D00506261E2257C0395FABD3FF8A219D455F6B00E8EFFF6B3D86ED71C1C63D75682AC5BC7AB7614CDBD1741B2364991D155DE
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-vue.js
                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(","),i=0;i<r.length;i++)n[r[i]]=!0;return t?function(e){return n[e.toLowerCase()]}:function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):38
                            Entropy (8bit):4.333325210755074
                            Encrypted:false
                            SSDEEP:3:YALTJyAWRyBc:YALhWR5
                            MD5:D30E395A5453EDF48C0FC5AE1A209C0D
                            SHA1:4369B7EBD181E35E2F3E81C813C1A921F1888BAF
                            SHA-256:654DA8B9FE171838CA76973D04772DD4ECAC61085222529604641644B0786F11
                            SHA-512:E8D2FC872727C80220350A2BE79ABD8190ECAD96B40A643C5CE60603304F32EF8F2C878B7C5F778032D4DE22D93C8C7B58B2CD45D713C2133F62F337AB7C3340
                            Malicious:false
                            Reputation:low
                            Preview:{"error":"Invalid request method GET"}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4345)
                            Category:downloaded
                            Size (bytes):277035
                            Entropy (8bit):5.367323759651284
                            Encrypted:false
                            SSDEEP:3072:WLEC0wNztUHfi0CcewmS4Fcl358rOXqBeN:WLgYzHceLFiX
                            MD5:75210F1DAC253C4CF3D3FE2A05EB8559
                            SHA1:14A0DEEA5BDF610ACA3E8E4CE66CA51886FD8269
                            SHA-256:856B149C03445B5A376E8A5B877DE012D12EDF178A64A00676F6741B46CA0D35
                            SHA-512:164C17793D02AC1284AEA5F13E25CC28DE8FB97110EEDA95B982C24E0A43F59CD186539ACE7FCE0F97B205DAD17539CD49A20E4512BB5F718C0E6826775E5FF7
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.digitalsignagecontent.net/s/f73afd/js/bundle-main.js
                            Preview:if(typeof jQuery==='undefined'){throw new Error('Bootstrap\'s JavaScript requires jQuery')}.+function($){'use strict';var version=$.fn.jquery.split(' ')[0].split('.').if((version[0]<2&&version[1]<9)||(version[0]==1&&version[1]==9&&version[2]<1)||(version[0]>3)){throw new Error('Bootstrap\'s JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4')}}(jQuery);+function($){'use strict';function transitionEnd(){var el=document.createElement('bootstrap').var transEndEventNames={WebkitTransition:'webkitTransitionEnd',MozTransition:'transitionend',OTransition:'oTransitionEnd otransitionend',transition:'transitionend'}.for(var name in transEndEventNames){if(el.style[name]!==undefined){return{end:transEndEventNames[name]}}}.return false}.$.fn.emulateTransitionEnd=function(duration){var called=false.var $el=this.$(this).one('bsTransitionEnd',function(){called=true}).var callback=function(){if(!called)$($el).trigger($.support.transition.end)}.setTimeout(callback,duration).ret
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 15, 2025 17:48:47.248522997 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:47.248572111 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:47.248663902 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:47.249275923 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:47.249315023 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:47.249383926 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:47.249566078 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:47.249577999 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:47.249847889 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:47.249859095 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:47.737950087 CET49676443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:48:47.738099098 CET49678443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:48:48.040887117 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.041554928 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.041587114 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.043251991 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.043328047 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.044462919 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.044565916 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.044723034 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.044730902 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.072819948 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.073184013 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.073203087 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.074275017 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.074369907 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.074729919 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.074806929 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.087074041 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.119101048 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.119111061 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.166088104 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.225259066 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.225315094 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.225414038 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.225429058 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.225466013 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.225481987 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.225481987 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.225686073 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.225743055 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.226509094 CET49703443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:48:48.226522923 CET44349703188.166.128.20192.168.2.17
                            Jan 15, 2025 17:48:48.278969049 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279010057 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.279149055 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279180050 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.279237032 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279340029 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279629946 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279639006 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.279699087 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279853106 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279855967 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.279863119 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.279866934 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.280019999 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.280030012 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.763619900 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.763951063 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.763964891 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.764959097 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.765038967 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.766036034 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.766087055 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.766308069 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.766313076 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.770577908 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.770816088 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.770827055 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.772521973 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.772593975 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.773487091 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.773576021 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.773638964 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.773643970 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.780118942 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.780328989 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.780345917 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.783883095 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.783976078 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.784252882 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.784380913 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.784385920 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.784442902 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.815090895 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.815090895 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.831080914 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.831095934 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.879221916 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.923800945 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.923922062 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.923995018 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.924005985 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924034119 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924077988 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.924113989 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924200058 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924235106 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.924237967 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924248934 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924292088 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.924299002 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924350977 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.924386978 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.924392939 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965218067 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965265989 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965301991 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965334892 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965365887 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965385914 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.965394020 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965430975 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.965451002 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.965455055 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.965976000 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.966016054 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.966031075 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.966033936 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.966069937 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.966073990 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.970010996 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.970072985 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.970077038 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.974056959 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.974065065 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.993753910 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.993886948 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.993954897 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.993967056 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.994066000 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.994118929 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.994129896 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.994256973 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.994309902 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.994314909 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.994409084 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.994458914 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.994465113 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.998233080 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.998291016 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.998296976 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.998392105 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:48.998437881 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:48.998444080 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014009953 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014091015 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.014098883 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014183998 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014230013 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.014235973 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014333010 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014379025 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.014384985 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014781952 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014828920 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.014834881 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014941931 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.014983892 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.014990091 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.015090942 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.015131950 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.015137911 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.015800953 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.015851021 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.015856981 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.015958071 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.015997887 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.016002893 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.016571045 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.016614914 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.016621113 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.016729116 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.016769886 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.016774893 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.016891003 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.016933918 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.016938925 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.017549992 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.017597914 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.017604113 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.021054983 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.051486969 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.051558018 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.051582098 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.051606894 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.051628113 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.051632881 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.051671982 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.052005053 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052045107 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.052047968 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052099943 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052129030 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052135944 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.052145004 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052181959 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.052186012 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052897930 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052931070 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052947044 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.052949905 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.052979946 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.052989006 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053040981 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053071976 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.053072929 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053086042 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.053090096 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053129911 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.053809881 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053867102 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053900003 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053908110 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.053915977 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.053950071 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.053952932 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.069082975 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.069094896 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.085506916 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.085691929 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.085743904 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.085755110 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.085977077 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.086044073 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.086049080 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.086395025 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.086443901 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.086448908 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.086574078 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.086642981 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.086647987 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.087192059 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.087249994 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.087255001 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.087419987 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.087466955 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.087471962 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.087650061 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.087709904 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.087714911 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.088113070 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.088176012 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.088181019 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.088278055 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.088330030 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.088335037 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.088438988 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.088485003 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.088490009 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.089008093 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.089086056 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.089092970 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.101073980 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.101082087 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105115891 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105191946 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105200052 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105304956 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105353117 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105360031 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105408907 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105469942 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105477095 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105509996 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105531931 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105537891 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105560064 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105623007 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105670929 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105676889 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.105711937 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.105957031 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.106014967 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.106059074 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.106118917 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.106154919 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.106209993 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.106683969 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.106750965 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.106781006 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.106839895 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.106878042 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.106931925 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.107600927 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.107665062 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.107709885 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.107759953 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.107804060 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.107856989 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.107894897 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.107949972 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.108393908 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.108457088 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.133075953 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.133089066 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137649059 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137696028 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137700081 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.137711048 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137748957 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.137777090 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137820959 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137866020 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.137868881 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.137908936 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.138494015 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.138501883 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.138540983 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.138552904 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.138556957 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.138595104 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.138886929 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.138936996 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.138973951 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.139029980 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.139086008 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.139127970 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.139868975 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.139919043 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.139969110 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.140022039 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.140055895 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.140099049 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.140924931 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.140965939 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.140974045 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.140979052 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.141002893 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.141074896 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.141113997 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.141117096 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.141150951 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.141813993 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.141860008 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.141927004 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.141968966 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.178081036 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178179979 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178236008 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.178244114 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178302050 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.178308010 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178360939 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178410053 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.178414106 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178450108 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.178811073 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178828955 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178879023 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.178926945 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.178986073 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179023981 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.179040909 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.179075956 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179097891 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179126978 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.179179907 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179647923 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.179706097 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179744959 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.179881096 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179908991 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.179963112 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.179997921 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.180069923 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.180773020 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.180846930 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.180871010 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.180922031 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.180960894 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.181011915 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.181601048 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.181675911 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.195614100 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.195801973 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196114063 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196141005 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196155071 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196197987 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196285009 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196369886 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196412086 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196468115 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196679115 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196727037 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196765900 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196805954 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196844101 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.196881056 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.196933985 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.197101116 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.197140932 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.197216988 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.197235107 CET44349704172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.197266102 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.197284937 CET49704443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.215415001 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.215528011 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.215630054 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.215874910 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.215914011 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.223900080 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.223946095 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.223974943 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.223984957 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224000931 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224034071 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224047899 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224097967 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224221945 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224283934 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224334002 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224389076 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224548101 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224586010 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224591017 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224621058 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224644899 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224689960 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.224764109 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.224802017 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.225256920 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.225315094 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.225341082 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.225383043 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.225455999 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.225500107 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.225537062 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.225578070 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.226130962 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.226181984 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.226227045 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.226274014 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.226311922 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.226353884 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.226392984 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.226438999 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.226967096 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.227031946 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.227132082 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.227174997 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.227248907 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.227293968 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.227345943 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.227392912 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.227463007 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.227502108 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.228116035 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.228163958 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.228236914 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.228293896 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.228317022 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.228358030 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.228379965 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.228423119 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.228876114 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.228930950 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.229382038 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.229389906 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.229409933 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.229443073 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.229446888 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.229465961 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.229494095 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.229496956 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.270618916 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.270767927 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.270768881 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.270797968 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.270823002 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.270849943 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.270894051 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.270947933 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.270998001 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271049976 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271126032 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271169901 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271224976 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271264076 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271346092 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271400928 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271439075 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271492958 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271781921 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271841049 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271891117 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.271945000 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.271986008 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.272037983 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.272075891 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.272136927 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.272593021 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.272651911 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.272701025 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.272753954 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.272806883 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.272857904 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.272906065 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.272958040 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.273010015 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.273062944 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.273474932 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.273531914 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.273580074 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.273637056 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.273679972 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.273730993 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.273775101 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.273832083 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.273864985 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.273916960 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.274312019 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.274404049 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.274420977 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.274468899 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.274538040 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.274602890 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.274642944 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.274691105 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.275080919 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.312660933 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.312679052 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.312736034 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.312740088 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.312796116 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313108921 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.313132048 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.313155890 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313158989 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.313183069 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313205957 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313553095 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.313570023 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.313626051 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313630104 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.313654900 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313677073 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.313992977 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.314008951 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.314078093 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.314081907 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.314115047 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.314378023 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.314451933 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.314459085 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.314470053 CET44349706172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.314487934 CET49706443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.325051069 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.325141907 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.325212955 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.325481892 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.325509071 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.363282919 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363308907 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363377094 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363385916 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363420010 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363436937 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363473892 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363605976 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363651037 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363667011 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363677025 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363702059 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363720894 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363873005 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363918066 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363929987 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.363941908 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.363990068 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.364029884 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.364692926 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.364737988 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.364758015 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.364763975 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.364794970 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.364810944 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.364840984 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.365014076 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.365058899 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.365106106 CET49705443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.365118980 CET44349705172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.368482113 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.368518114 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.368602991 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.368856907 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.368880987 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.707050085 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.707408905 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.707462072 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.708895922 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.708986044 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.709340096 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.709427118 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.709563971 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.709579945 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.764076948 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.792670012 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.793009043 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.793037891 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.794126034 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.794197083 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.795411110 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.795489073 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.795644045 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.795660973 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.807125092 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.807179928 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.807270050 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.807624102 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.807637930 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.829632998 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.829679966 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.829778910 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.830004930 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:49.830019951 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:49.843080997 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.850617886 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850677967 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850718021 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850753069 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850791931 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850790024 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.850847006 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850877047 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.850898981 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.850902081 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850914955 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.850970030 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.850984097 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.851259947 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.851295948 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.851322889 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.851340055 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.851438999 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.855326891 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.860761881 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.861020088 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.861035109 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.862958908 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.863050938 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.863348007 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.863451004 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.863486052 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.906116962 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.906127930 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.906137943 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.920129061 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.920247078 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.920316935 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.920666933 CET49708443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.920700073 CET4434970835.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.921233892 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.921334028 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.921430111 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.921668053 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:49.921705961 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:49.945020914 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.945230961 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.945297956 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.945313931 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.945400000 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.945444107 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.945450068 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.945559978 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.945621014 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.945632935 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946093082 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946154118 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.946166039 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946249008 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946312904 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.946324110 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946465969 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946518898 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.946531057 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.946994066 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.947058916 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.947069883 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.947154045 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.947206020 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.947217941 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.947832108 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.947891951 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.947904110 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.947989941 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.948061943 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.948071957 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.948097944 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:49.948143005 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:49.954085112 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.035547972 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.035645008 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.035684109 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.035692930 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.035708904 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.035751104 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.035756111 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.035769939 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.035815954 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.036092997 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.036150932 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.036180019 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.036226034 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.036803961 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.036866903 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.036891937 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.036952019 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.037343979 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.037405014 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.037451982 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.037511110 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.038258076 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.038322926 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.038341999 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.038386106 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.047558069 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047663927 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047722101 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.047725916 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047744989 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047791004 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.047816992 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047916889 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047972918 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.047981977 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.048000097 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.048047066 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.048094034 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.052172899 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.052237988 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.052253008 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.052269936 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.052320957 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.052349091 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.097058058 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.127136946 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.127263069 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.127298117 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.127362967 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.127374887 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.127427101 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.127495050 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.127552032 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.127604961 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.127657890 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.127742052 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.127819061 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.128257990 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.128330946 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.128355026 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.128412962 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.128446102 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.128499031 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.128983974 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.129051924 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.129072905 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.129126072 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.129156113 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.129208088 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.129236937 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.129285097 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.129818916 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.129874945 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.129898071 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.129952908 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.129986048 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.130197048 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.130248070 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.130285978 CET49707443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.130319118 CET44349707104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.135732889 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.135920048 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.135972023 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.135974884 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.135993004 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.136043072 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.136353970 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.136432886 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.136529922 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.136542082 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.136905909 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.136972904 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.136985064 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.137171030 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.137211084 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.137218952 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.137231112 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.137280941 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.137306929 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138042927 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138094902 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.138103008 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138114929 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138159990 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.138171911 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138240099 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138276100 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138286114 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.138298035 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.138344049 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.138868093 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.140578032 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.140614033 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.140639067 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.140650988 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.140698910 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.224711895 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.224921942 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225039005 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.225047112 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225076914 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225133896 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.225187063 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225260973 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.225297928 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225363970 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.225403070 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225505114 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225610018 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.225718021 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226047993 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.226067066 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226145983 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226151943 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.226198912 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226227999 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.226234913 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226294994 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.226308107 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226361036 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.226804972 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226871967 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.226916075 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.227185011 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.227201939 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.271225929 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.278356075 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.280464888 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.280487061 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.281724930 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.281797886 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.283047915 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.283138990 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.283200979 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.283210039 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.313178062 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313234091 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313278913 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.313322067 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313358068 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313361883 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.313385010 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313411951 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.313426971 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313473940 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.313707113 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313760042 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.313776016 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.313828945 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.313983917 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314053059 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314055920 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314102888 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314126015 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314130068 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314152956 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314165115 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314184904 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314188957 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314240932 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314253092 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314306974 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314645052 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314687967 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314701080 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314718008 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314737082 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314750910 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314770937 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314770937 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314784050 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314806938 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314810991 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314831972 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314852953 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314871073 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.314894915 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314894915 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.314923048 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.315610886 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.316807032 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.316837072 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.317886114 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.317940950 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.318208933 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318254948 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318264961 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318279028 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318290949 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318305969 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318325996 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318330050 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318342924 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318368912 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318386078 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318802118 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318830013 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318847895 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318860054 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318881035 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318885088 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318902969 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318928003 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318928003 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318941116 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.318969011 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.318988085 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.319382906 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.319433928 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.319752932 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.319845915 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.321615934 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.321625948 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.335791111 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.366167068 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.396281958 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.396681070 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.396747112 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.397159100 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.397543907 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.397620916 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.397697926 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.419269085 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419332027 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419346094 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419362068 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419397116 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419416904 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419436932 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419454098 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419502020 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419533014 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419552088 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419576883 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419590950 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419617891 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419651031 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419722080 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419771910 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419794083 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419861078 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419881105 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.419883966 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419908047 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419929981 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.419986963 CET49709443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.420017004 CET44349709104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.422518969 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:50.422549009 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:50.422610998 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:50.422811985 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:50.422825098 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:50.439409971 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.463757038 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.463805914 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.463838100 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.463845968 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.463860989 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.463900089 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.463907957 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.463924885 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.463967085 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.467009068 CET49710443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.467024088 CET44349710172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.478578091 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.478630066 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.478693962 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.479089022 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.479120016 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.489763975 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.489860058 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.489907980 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.490835905 CET49711443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:48:50.490853071 CET44349711172.67.69.226192.168.2.17
                            Jan 15, 2025 17:48:50.498195887 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.498236895 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.498301029 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.498490095 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.498503923 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.542309999 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.542409897 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.542476892 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.542629957 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.542629957 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.542674065 CET4434971235.190.80.1192.168.2.17
                            Jan 15, 2025 17:48:50.542737961 CET49712443192.168.2.1735.190.80.1
                            Jan 15, 2025 17:48:50.955691099 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.956075907 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.956125975 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.957242012 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.957716942 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.957716942 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.957909107 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.981792927 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.982083082 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.982111931 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.982403040 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.982635975 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:50.982690096 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:50.982702971 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.000262022 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.023333073 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.031167984 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.076623917 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:51.076976061 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:51.076993942 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:51.078196049 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:51.078279018 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:51.079442978 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:51.079513073 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:51.118714094 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.118776083 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.118810892 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.118884087 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.118902922 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.118963957 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.119803905 CET49718443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.119849920 CET44349718104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.126096010 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:48:51.126125097 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:48:51.156713963 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.156799078 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.156864882 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.157491922 CET49719443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:48:51.157507896 CET44349719104.26.9.44192.168.2.17
                            Jan 15, 2025 17:48:51.173094988 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:00.977092981 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:00.977185965 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:00.977247000 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:01.757379055 CET49716443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:01.757416964 CET44349716142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:01.757647991 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:01.760337114 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:01.760391951 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:01.760478973 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:01.763160944 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:01.763176918 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:01.799335957 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.287571907 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.287697077 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.287868023 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.289463043 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.289482117 CET44349702188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.289490938 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.289534092 CET49702443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.365128040 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.365453959 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.365497112 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.365885019 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.366312027 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.366391897 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.366512060 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.411329031 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.658231020 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.658440113 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.658544064 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.660038948 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.660060883 CET44349724188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.660070896 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.660106897 CET49724443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.660871983 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.660912991 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:02.661209106 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.661468029 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:02.661483049 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.290318966 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.290690899 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.290707111 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.291055918 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.291450977 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.291511059 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.291626930 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.339330912 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591598988 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591624022 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591665030 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591690063 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.591702938 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591722012 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.591919899 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591972113 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.591976881 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.591999054 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.592015982 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.592047930 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.593095064 CET49725443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:49:03.593107939 CET44349725188.166.128.20192.168.2.17
                            Jan 15, 2025 17:49:03.606920004 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.606969118 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:03.607059002 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.607805014 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.607816935 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:03.608186007 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.608256102 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:03.608443975 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.608464956 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:03.608524084 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.608762026 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.608762026 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.608814955 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:03.608985901 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:03.608999014 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.082525969 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.083251953 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.083288908 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.084489107 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.085587978 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.085599899 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.086009026 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.086323023 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.086391926 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.086487055 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.086647034 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.086714983 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.086983919 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.087049007 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.087086916 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.106395006 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.107703924 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.107742071 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.108098984 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.108458996 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.108525038 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.108707905 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.131329060 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.131345987 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.142106056 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.142136097 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.151359081 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.190143108 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.242384911 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.242436886 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.242471933 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.242518902 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.242552042 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.242635012 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.242635012 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.242670059 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.242723942 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.244635105 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.244715929 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.244744062 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.244766951 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.244775057 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.244837999 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.246577978 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.246651888 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.246701956 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.246709108 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.264657974 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.264790058 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.264875889 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.264947891 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.264955997 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.264986038 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.265017986 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.265139103 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.265192032 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.265208960 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.265310049 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.265364885 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.265376091 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.269237995 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.269303083 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.269314051 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.269397020 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.269445896 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.269454002 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.302220106 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.318115950 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.328301907 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328358889 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328392982 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328438997 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.328444958 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328471899 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328494072 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.328515053 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328543901 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328679085 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.328711987 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.328768015 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.329096079 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.329201937 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.329246044 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.329257011 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.329263926 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.329304934 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.329313040 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.329973936 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330027103 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.330034018 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330266953 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330303907 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330306053 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.330315113 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330351114 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.330357075 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330863953 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330904961 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330914974 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.330921888 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330955982 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.330970049 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.330976009 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.331013918 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.351036072 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351210117 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351294041 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351361990 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.351397038 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351455927 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.351466894 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351751089 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351810932 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.351820946 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351927996 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.351982117 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.351990938 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.352615118 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.352669001 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.352677107 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.352824926 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.352873087 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.352884054 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.353245020 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.353293896 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.353303909 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.353424072 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.353485107 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.353492975 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.353571892 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.353615046 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.353624105 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.354207993 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.354262114 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.354269981 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.354355097 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.354399920 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.354410887 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.398284912 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.398319006 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420495033 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420536041 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420563936 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420578003 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.420593023 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420618057 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420631886 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.420659065 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420686960 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420691967 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.420703888 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420734882 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.420739889 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420918941 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420949936 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.420950890 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.420959949 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.421042919 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422229052 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422288895 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422336102 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422343016 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422377110 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422394991 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422431946 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422441006 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422458887 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422635078 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422672033 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422715902 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422722101 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422749043 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422756910 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422756910 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.422766924 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.422801971 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.423597097 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.423651934 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.423657894 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.423674107 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.423705101 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.423712969 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.423727989 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.424376965 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.424433947 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.424441099 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.424483061 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.424554110 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.424604893 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.424662113 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.424711943 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.425357103 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.425451994 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.425499916 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.425512075 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.425517082 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.425542116 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.425550938 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.425605059 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.425652027 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.426517010 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.426585913 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.426590919 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.426595926 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.426636934 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.438450098 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438524961 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.438535929 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438626051 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438678026 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.438688040 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438726902 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438790083 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.438798904 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438832045 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438844919 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.438853979 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.438880920 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.439126015 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.439182043 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.439191103 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.439218044 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.439260960 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.439269066 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.439603090 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.439652920 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.439661980 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.439701080 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.440105915 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.440167904 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.440207005 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.440258980 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.440298080 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.440350056 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.441003084 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441088915 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.441092014 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441118002 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441137075 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.441618919 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441678047 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.441685915 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441708088 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441747904 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.441756010 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.441768885 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.443528891 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.443591118 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.443599939 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.443625927 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.443650961 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.443658113 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.443679094 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.443718910 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.443774939 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.443783045 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.443829060 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.478091002 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.492609978 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.492679119 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.492717981 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.492727041 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.492774963 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.492805004 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.492808104 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.492819071 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.492851019 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.493479967 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509128094 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509187937 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509198904 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509212971 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509243011 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509249926 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509260893 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509267092 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509284973 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509385109 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509428978 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509429932 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509440899 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509486914 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509494066 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509537935 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509794950 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509848118 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.509869099 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.509917021 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.510312080 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.510369062 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.510382891 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.510438919 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.510490894 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.510534048 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.510571003 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.510615110 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.511245966 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.511306047 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.511334896 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.511384010 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.511418104 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.511466026 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.511531115 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.511585951 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.512502909 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512542963 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512547970 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.512563944 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512595892 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.512618065 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512681961 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512712955 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512712955 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.512722969 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.512753963 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.513534069 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.513576031 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.513606071 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.513607025 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.513614893 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.513641119 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.513645887 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.514362097 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.514389992 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.514406919 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.514415979 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.514452934 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.514461040 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526153088 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526209116 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526223898 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526233912 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526249886 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526266098 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526292086 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526298046 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526321888 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526367903 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526376963 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526427984 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526438951 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526467085 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526489973 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526582003 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526631117 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526639938 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526676893 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526683092 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526702881 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526729107 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526813984 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526865005 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526874065 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526921034 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526926994 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.526952982 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.526977062 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527048111 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527097940 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527107954 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527147055 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527151108 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527173042 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527199030 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527265072 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527317047 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527323961 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527367115 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527393103 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527446032 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527491093 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527548075 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.527581930 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.527637005 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531375885 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.531449080 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531502008 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.531560898 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531598091 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.531653881 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531692982 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.531752110 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531790018 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.531851053 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531883955 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.531939983 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.531977892 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.532023907 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.532073021 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.532130957 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.532162905 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.532213926 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.532354116 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.532412052 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.558098078 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.558115005 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.571048021 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.571080923 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.571126938 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.571224928 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.571225882 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.571261883 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.571285963 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.571332932 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.584956884 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.584991932 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585005999 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.585022926 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585076094 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.585082054 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585673094 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585750103 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.585757017 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585789919 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.585799932 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585805893 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.585836887 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.586644888 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.586698055 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.586700916 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.586709976 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.586770058 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.595840931 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.595915079 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.595925093 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.595958948 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596127033 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596127033 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596158981 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596179008 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596223116 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596230984 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596244097 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596273899 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596281052 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596297026 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596460104 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596509933 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596517086 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596534014 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596558094 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596564054 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596580029 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596920967 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.596967936 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.596975088 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597006083 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597019911 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.597024918 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597040892 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.597076893 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597119093 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.597126961 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597171068 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.597877026 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597918987 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597944021 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.597954035 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.597981930 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.598001957 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.600888014 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.600904942 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.600953102 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.600960970 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.600982904 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.600994110 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.601663113 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.601677895 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.601737022 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.601743937 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.601789951 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.601996899 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.602011919 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.602046967 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.602054119 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.602088928 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.602098942 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.602698088 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.602714062 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.602761984 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.602768898 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.602817059 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.605498075 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.605542898 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.605554104 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.605570078 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.605592012 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.605611086 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.605827093 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.605870962 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.605879068 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.605926991 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.605932951 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.606007099 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.606048107 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.606941938 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.606957912 CET44349726172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.606967926 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.607002974 CET49726443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.610829115 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:04.610865116 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:04.610938072 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:04.611169100 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:04.611180067 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:04.612091064 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.612164021 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.612174034 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.612221956 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.612261057 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.612306118 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.612339020 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.612346888 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.612366915 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.612401962 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.613667011 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.613715887 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.613733053 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.613742113 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.613770962 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.613791943 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.613832951 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.613976955 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614018917 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614034891 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614046097 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614098072 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614312887 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614353895 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614376068 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614382982 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614409924 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614593983 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614645004 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614654064 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614672899 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614705086 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614825964 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614866018 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614866972 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614895105 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.614897013 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.614921093 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.615096092 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.615134954 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.615149975 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.615160942 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.615189075 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.615211964 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.615228891 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.615426064 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.615482092 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.615751028 CET49727443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.615766048 CET44349727172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684377909 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684405088 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684453964 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684473991 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684504032 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684524059 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684748888 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684766054 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684801102 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684808016 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684842110 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684842110 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684853077 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684895039 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684915066 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684942007 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.684947968 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.684983015 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685036898 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685050011 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685096979 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685106039 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685165882 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685184956 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685216904 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685223103 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685247898 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685255051 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685267925 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685317993 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685323954 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685347080 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685364008 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685394049 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685401917 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685422897 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685481071 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.685524940 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685933113 CET49728443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.685947895 CET44349728172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.688627958 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:04.688698053 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:04.688787937 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:04.688999891 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:04.689006090 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:04.737709045 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.737777948 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:04.737869978 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.738122940 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:04.738138914 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.083441019 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.083792925 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.083806992 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.084233999 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.084558010 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.084636927 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.084695101 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.127362967 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.180150032 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.180449963 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.180469036 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.181545973 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.181883097 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.182017088 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.182060003 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.232362986 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.232642889 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.232662916 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.232948065 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.233251095 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.233309031 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.233381987 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.235136986 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.279333115 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.353584051 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353634119 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353673935 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353707075 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353730917 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.353737116 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353748083 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353749990 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.353792906 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.353801966 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353836060 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.353878021 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.353883982 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.358459949 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.358493090 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.358511925 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.358520031 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.358565092 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.358571053 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.410156965 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.421318054 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421355009 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421380043 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421401978 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421422005 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421442986 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421468019 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.421490908 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.421514034 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.422039986 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.422065973 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.422116041 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.422126055 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.422166109 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.422833920 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.440639019 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.440705061 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.440737009 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.440742016 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.440752029 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.440787077 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.440793991 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.441343069 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.441380978 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.441392899 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.441400051 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.441441059 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.441447020 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.441495895 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.441535950 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.441545010 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.442272902 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.442300081 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.442308903 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.442327976 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.442359924 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.442365885 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.442413092 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.442449093 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.442456007 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.443136930 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.443166018 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.443190098 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.443190098 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.443209887 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.443228006 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.474127054 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.474162102 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.483249903 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.483298063 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.483329058 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.483345032 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.483395100 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.495749950 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.495815992 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.495830059 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.495848894 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.495909929 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.496196032 CET49731443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:49:05.496212006 CET44349731172.67.69.226192.168.2.17
                            Jan 15, 2025 17:49:05.503473997 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.503632069 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.503663063 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.503679991 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.503694057 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.503737926 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.503743887 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.504359961 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.504400015 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.504405975 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.504952908 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.505009890 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.505017042 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.505708933 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.505772114 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.505778074 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.508352995 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.508426905 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.508433104 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528104067 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528156042 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528181076 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528239965 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.528248072 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528296947 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528302908 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.528309107 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528357983 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.528652906 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.528718948 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.529000998 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.529030085 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.529051065 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.529056072 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.529062033 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.529099941 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.529123068 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530011892 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530045033 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530071974 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530076981 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530081987 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530098915 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530123949 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530129910 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530175924 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530184031 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530209064 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530247927 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530361891 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530374050 CET44349729104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.530383110 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.530419111 CET49729443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.554105043 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.590416908 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590486050 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590513945 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590583086 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.590599060 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590653896 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.590699911 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590769053 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590804100 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590816021 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.590821981 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590842009 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590862989 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.590873957 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.590920925 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.591546059 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.591598034 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.591643095 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.591649055 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.591924906 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.591954947 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.591975927 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.591980934 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592016935 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592017889 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.592026949 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592082977 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.592089891 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592752934 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592777967 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592804909 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.592811108 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.592859030 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.634449959 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.634541035 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.634598970 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.634607077 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.677113056 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.677150011 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.677167892 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.677184105 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.677223921 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.677401066 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.677454948 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.677623034 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.677670002 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.678150892 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.678183079 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.678206921 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.678212881 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.678219080 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.678231955 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.678260088 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.679172039 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.679205894 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.679239035 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.679240942 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.679248095 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.679265976 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.679291010 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.680202007 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.680234909 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.680262089 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.680275917 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.680280924 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.680318117 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.680979967 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.681056023 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.681061029 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.681118011 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.721426010 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.721498966 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.721558094 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.721574068 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.721612930 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.721632957 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.764180899 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.764225006 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.764322042 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.764352083 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.764364958 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.764390945 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.764709949 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.764755964 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.764769077 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.764777899 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.764821053 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.764836073 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.765305042 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.765328884 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.765366077 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.765372038 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.765393972 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.765414953 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.765888929 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.765918970 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.765933037 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.765969992 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.766000986 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.766015053 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.766901016 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.766926050 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.766947985 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.766962051 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.766968966 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.766994953 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.767029047 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.767864943 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.767910004 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.767924070 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.767927885 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.767935991 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.767955065 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.767973900 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.767978907 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.768914938 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.768943071 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.768964052 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.768982887 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.768990040 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.769022942 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.769047976 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.770019054 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770054102 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770077944 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770104885 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.770112038 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770131111 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.770843029 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770869017 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770908117 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.770915031 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.770930052 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.808167934 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.808231115 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.808363914 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.808382034 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.808393002 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.851007938 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.851078033 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.851165056 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.851198912 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.851222038 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.851250887 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.851577044 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.851634026 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.851659060 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.851665020 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.851695061 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.851711988 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.852031946 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852075100 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852108955 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.852113962 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852142096 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.852161884 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.852166891 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852756977 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852803946 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852822065 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.852833033 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.852878094 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.855829954 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.855875969 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.855905056 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.855911016 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.855937004 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.856448889 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.856496096 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.856513977 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.856532097 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.856564045 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.856990099 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.857029915 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.857058048 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.857064009 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.857094049 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.895136118 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.895164013 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.895277977 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.895286083 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.937186956 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938122034 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938154936 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938205957 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938205957 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938247919 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938251972 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938271999 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938282013 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938323021 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938430071 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938587904 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938627005 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938651085 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938663960 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938688993 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938762903 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938811064 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938843012 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.938848972 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.938864946 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.939058065 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.939102888 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.939126015 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.939133883 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.939161062 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.939182043 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.939227104 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.939233065 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.939466953 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:05.939523935 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.939599037 CET49730443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:49:05.939614058 CET44349730104.26.9.44192.168.2.17
                            Jan 15, 2025 17:49:09.640827894 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:09.944164038 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:10.552123070 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:11.766117096 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:13.802416086 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:14.103327036 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:14.167973995 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:14.711182117 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:15.920273066 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:18.330167055 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:18.984019995 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:22.256431103 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:22.560281992 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:23.132245064 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:23.164201021 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:24.377197027 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:26.788253069 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:28.589209080 CET49675443192.168.2.17204.79.197.203
                            Jan 15, 2025 17:49:31.597223043 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:32.743252993 CET49680443192.168.2.1720.189.173.13
                            Jan 15, 2025 17:49:33.717118979 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.722264051 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.815754890 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.815857887 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.817414999 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.817601919 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.817694902 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.817749977 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.822204113 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.822402954 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.822530985 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.822542906 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.822624922 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.910073042 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:33.910159111 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.910278082 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:33.915071011 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:34.002625942 CET44349690204.79.197.200192.168.2.17
                            Jan 15, 2025 17:49:34.002696037 CET49690443192.168.2.17204.79.197.200
                            Jan 15, 2025 17:49:41.204277039 CET4968280192.168.2.17192.229.211.108
                            Jan 15, 2025 17:49:50.475281954 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:50.475338936 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:50.475436926 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:50.475673914 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:50.475689888 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:51.105437040 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:51.105760098 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:51.105787992 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:51.106072903 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:51.106355906 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:49:51.106412888 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:49:51.161292076 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:01.016625881 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:01.016690016 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:01.016769886 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:02.118284941 CET49745443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:02.118329048 CET44349745142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:06.277163982 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:06.277236938 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:06.277364969 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:06.277983904 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:06.278004885 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:06.906352043 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:06.906650066 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:06.906689882 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:06.907042027 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:06.907351971 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:06.907413006 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:06.907550097 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:06.951369047 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:08.507581949 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:08.507692099 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:08.507780075 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:08.508233070 CET49746443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:08.508255005 CET44349746188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:08.528759956 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:08.528815985 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:08.528918982 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:08.529140949 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:08.529154062 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.127921104 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.128386974 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.128449917 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.129499912 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.129600048 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.129892111 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.129950047 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.130045891 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.130064964 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.175445080 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.424336910 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.424585104 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:09.424894094 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.425456047 CET49747443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:09.425502062 CET44349747188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:23.491703987 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:23.491736889 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:23.491827011 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:23.492079020 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:23.492091894 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.094496965 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.094805956 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.094835043 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.095180035 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.095487118 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.095541954 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.095652103 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.143328905 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.693509102 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.693886995 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.693964005 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.694392920 CET49749443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.694427013 CET44349749188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.697231054 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.697299957 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.697416067 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.698106050 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:24.698138952 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:24.700511932 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:24.700587988 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:24.700668097 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:24.700869083 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:24.700900078 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.232888937 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.233259916 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:25.233293056 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.233639002 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.233930111 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:25.234008074 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.234067917 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:25.275357962 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.348212957 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.348584890 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:25.348644018 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.349025965 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.349386930 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:25.349462032 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.349503994 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:25.395348072 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.396389008 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:25.551007032 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.551111937 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.551171064 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:25.551894903 CET49751443192.168.2.17172.67.69.226
                            Jan 15, 2025 17:50:25.551917076 CET44349751172.67.69.226192.168.2.17
                            Jan 15, 2025 17:50:25.554582119 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:25.554629087 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:25.554724932 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:25.555012941 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:25.555027962 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:25.645632982 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.645724058 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:25.645776033 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:25.646441936 CET49750443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:25.646470070 CET44349750188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:26.043657064 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.043953896 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:26.043996096 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.044312954 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.044610023 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:26.044665098 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.044754028 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:26.091337919 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.298145056 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.298242092 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:26.298304081 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:26.299031973 CET49752443192.168.2.17104.26.9.44
                            Jan 15, 2025 17:50:26.299048901 CET44349752104.26.9.44192.168.2.17
                            Jan 15, 2025 17:50:29.390187025 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:29.390238047 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:29.390384912 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:29.390640020 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:29.390655041 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.016247988 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.016571999 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.016587019 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.016916990 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.017220974 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.017265081 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.017379999 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.063328981 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.436284065 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.436379910 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.436430931 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.437257051 CET49753443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.437275887 CET44349753188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.439713955 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.439759970 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:30.439850092 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.440110922 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:30.440123081 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.040206909 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.040522099 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:31.040551901 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.040940046 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.041254044 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:31.041416883 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:31.041452885 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.083416939 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:31.330894947 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.331082106 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:31.331146955 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:31.331816912 CET49754443192.168.2.17188.166.128.20
                            Jan 15, 2025 17:50:31.331837893 CET44349754188.166.128.20192.168.2.17
                            Jan 15, 2025 17:50:50.551359892 CET49756443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:50.551415920 CET44349756142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:50.551515102 CET49756443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:50.551753998 CET49756443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:50.551773071 CET44349756142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:51.190018892 CET44349756142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:51.190329075 CET49756443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:51.190361023 CET44349756142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:51.190701962 CET44349756142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:51.191001892 CET49756443192.168.2.17142.250.74.196
                            Jan 15, 2025 17:50:51.191076994 CET44349756142.250.74.196192.168.2.17
                            Jan 15, 2025 17:50:51.235465050 CET49756443192.168.2.17142.250.74.196
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 15, 2025 17:48:45.875077963 CET53507101.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:45.875114918 CET53540081.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:46.993269920 CET53506041.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:47.069879055 CET5700953192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:47.070267916 CET5213453192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:47.087416887 CET53521341.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:47.247008085 CET53570091.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:48.263869047 CET6073653192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:48.264013052 CET6319953192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:48.277683973 CET53607361.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:48.278268099 CET53631991.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:49.201201916 CET6073253192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:49.201551914 CET6002553192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:49.214560032 CET53607321.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:49.214747906 CET53600251.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:49.316392899 CET6428253192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:49.316535950 CET5232053192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:49.323434114 CET53523201.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:49.323668957 CET53642821.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:50.414794922 CET5232153192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:50.414941072 CET5170053192.168.2.171.1.1.1
                            Jan 15, 2025 17:48:50.421567917 CET53523211.1.1.1192.168.2.17
                            Jan 15, 2025 17:48:50.421598911 CET53517001.1.1.1192.168.2.17
                            Jan 15, 2025 17:49:03.979389906 CET53568751.1.1.1192.168.2.17
                            Jan 15, 2025 17:49:04.753948927 CET53514401.1.1.1192.168.2.17
                            Jan 15, 2025 17:49:15.349471092 CET53653621.1.1.1192.168.2.17
                            Jan 15, 2025 17:49:22.869965076 CET53501471.1.1.1192.168.2.17
                            Jan 15, 2025 17:49:45.297173977 CET53506541.1.1.1192.168.2.17
                            Jan 15, 2025 17:49:45.832221985 CET53636511.1.1.1192.168.2.17
                            Jan 15, 2025 17:50:08.510803938 CET6045553192.168.2.171.1.1.1
                            Jan 15, 2025 17:50:08.510942936 CET6047953192.168.2.171.1.1.1
                            Jan 15, 2025 17:50:08.518369913 CET53604551.1.1.1192.168.2.17
                            Jan 15, 2025 17:50:08.528281927 CET53604791.1.1.1192.168.2.17
                            Jan 15, 2025 17:50:11.033925056 CET138138192.168.2.17192.168.2.255
                            Jan 15, 2025 17:50:15.695012093 CET53616441.1.1.1192.168.2.17
                            Jan 15, 2025 17:50:30.554208040 CET53574351.1.1.1192.168.2.17
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 15, 2025 17:48:47.069879055 CET192.168.2.171.1.1.10xfeddStandard query (0)info-beamer.comA (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:47.070267916 CET192.168.2.171.1.1.10xf885Standard query (0)info-beamer.com65IN (0x0001)false
                            Jan 15, 2025 17:48:48.263869047 CET192.168.2.171.1.1.10xb95bStandard query (0)cdn.digitalsignagecontent.netA (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:48.264013052 CET192.168.2.171.1.1.10x8fa1Standard query (0)cdn.digitalsignagecontent.net65IN (0x0001)false
                            Jan 15, 2025 17:48:49.201201916 CET192.168.2.171.1.1.10x6316Standard query (0)cdn.digitalsignagecontent.netA (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:49.201551914 CET192.168.2.171.1.1.10xbbb2Standard query (0)cdn.digitalsignagecontent.net65IN (0x0001)false
                            Jan 15, 2025 17:48:49.316392899 CET192.168.2.171.1.1.10x202eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:49.316535950 CET192.168.2.171.1.1.10xa893Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            Jan 15, 2025 17:48:50.414794922 CET192.168.2.171.1.1.10x4034Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:50.414941072 CET192.168.2.171.1.1.10xa090Standard query (0)www.google.com65IN (0x0001)false
                            Jan 15, 2025 17:50:08.510803938 CET192.168.2.171.1.1.10x21a7Standard query (0)info-beamer.comA (IP address)IN (0x0001)false
                            Jan 15, 2025 17:50:08.510942936 CET192.168.2.171.1.1.10x6c42Standard query (0)info-beamer.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 15, 2025 17:48:47.247008085 CET1.1.1.1192.168.2.170xfeddNo error (0)info-beamer.com188.166.128.20A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:48.277683973 CET1.1.1.1192.168.2.170xb95bNo error (0)cdn.digitalsignagecontent.net172.67.69.226A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:48.277683973 CET1.1.1.1192.168.2.170xb95bNo error (0)cdn.digitalsignagecontent.net104.26.9.44A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:48.277683973 CET1.1.1.1192.168.2.170xb95bNo error (0)cdn.digitalsignagecontent.net104.26.8.44A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:48.278268099 CET1.1.1.1192.168.2.170x8fa1No error (0)cdn.digitalsignagecontent.net65IN (0x0001)false
                            Jan 15, 2025 17:48:49.214560032 CET1.1.1.1192.168.2.170x6316No error (0)cdn.digitalsignagecontent.net104.26.9.44A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:49.214560032 CET1.1.1.1192.168.2.170x6316No error (0)cdn.digitalsignagecontent.net104.26.8.44A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:49.214560032 CET1.1.1.1192.168.2.170x6316No error (0)cdn.digitalsignagecontent.net172.67.69.226A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:49.214747906 CET1.1.1.1192.168.2.170xbbb2No error (0)cdn.digitalsignagecontent.net65IN (0x0001)false
                            Jan 15, 2025 17:48:49.323668957 CET1.1.1.1192.168.2.170x202eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:50.421567917 CET1.1.1.1192.168.2.170x4034No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                            Jan 15, 2025 17:48:50.421598911 CET1.1.1.1192.168.2.170xa090No error (0)www.google.com65IN (0x0001)false
                            Jan 15, 2025 17:50:08.518369913 CET1.1.1.1192.168.2.170x21a7No error (0)info-beamer.com188.166.128.20A (IP address)IN (0x0001)false
                            • info-beamer.com
                            • https:
                              • cdn.digitalsignagecontent.net
                            • a.nel.cloudflare.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.1749703188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:48 UTC689OUTGET /auth/confirm-email/SWYiL2BjFzdd HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:48 UTC536INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:48:48 GMT
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 8180
                            Connection: close
                            Vary: Accept-Encoding
                            Set-Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1; Expires=Wed, 22-Jan-2025 16:48:48 GMT; Max-Age=604800; Secure; HttpOnly; Path=/; SameSite=Lax
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Referrer-Policy: strict-origin-when-cross-origin
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            2025-01-15 16:48:48 UTC3791INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 61 6e 67 65 22 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
                            Data Ascii: <!DOCTYPE html><html lang="en"> <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="theme-color" content="orange"/> <meta name="mobile-web-app-capable" content="yes"/> <meta name="viewport" content="
                            2025-01-15 16:48:48 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 34 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 2d 6d 64 2d 33 20 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 33 20 66 6f 6f 74 65 72 2d 63 6f 6c 75 6d 6e 27 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 3c 61 20 68 72 65 66 3d 27 2f 64 6f 63 2f 61 62 6f 75 74 27 3e 41 62 6f 75 74 3c 2f 61 3e 3c 2f 68 34 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 2f 62 6c 6f 67 27 3e 42 6c 6f 67 20 2d 20 6e 65 77 73 20 61 6e 64 20 75 70 64 61 74 65 73 3c 2f 61 3e 3c 62 72 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                            Data Ascii: </div> <div class='col-xs-12 col-sm-pull-4 col-sm-4 col-md-3 col-md-pull-3 footer-column'> <h4><a href='/doc/about'>About</a></h4> <a href='/blog'>Blog - news and updates</a><br/> <
                            2025-01-15 16:48:48 UTC293INData Raw: 6f 6e 2d 6c 6f 67 6f 75 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 50 61 67 65 2e 62 75 6d 70 5f 61 75 74 68 5f 72 65 76 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 5c 2f 61 75 74 68 5c 2f 6c 6f 67 6f 75 74 3f 63 73 72 66 3d 37 36 32 37 35 63 35 38 35 34 35 31 35 34 35 35 38 35 64 30 64 63 65 61 35 33 34 64 31 36 35 39 22 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 3c 21 2d 2d 0a 32 34 37 34 30
                            Data Ascii: on-logout").on("click", function(e) { e.preventDefault(); Page.bump_auth_rev(); window.location.href = "\/auth\/logout?csrf=76275c585451545585d0dcea534d1659"; }); </script> </body></html>...24740


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.1749706172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:48 UTC599OUTGET /s/f73afd/css/bundle-all.css HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: style
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:48 UTC977INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:48 GMT
                            Content-Type: text/css
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"54378:4cb64511:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:06 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 509367
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gjmc3GUkmhXn91zGseCdKfK7ralhOkPFjHzDh7wG77IiQB1BtT1uFzNRqSdUcczz94FFT9GrcvjfyVf388pQ5ayNK6iIf6hG2brLxsKMY8dmI%2FBfrpBRMbPqhoZ3M85Be4PwydcfP5vhRBvE3TYl"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b01a92c36f9-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14176&min_rtt=14167&rtt_var=5331&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=1177&delivery_rate=205056&cwnd=32&unsent_bytes=0&cid=d8a18799a38a16a9&ts=212&x=0"
                            2025-01-15 16:48:48 UTC392INData Raw: 37 63 39 34 0d 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74
                            Data Ascii: 7c94@charset "utf-8";article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust
                            2025-01-15 16:48:48 UTC1369INData Raw: 2d 30 2e 32 35 65 6d 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 61 75 74 6f 5c 39 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 3a 30 3b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 7d 23 6d 61 70 5f 63 61 6e 76 61 73 20 69 6d 67 2c 2e 67 6f 6f 67 6c 65 2d 6d 61 70 73 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6c 69 6e 65 2d
                            Data Ascii: -0.25em}img{max-width:100%;width:auto\9;height:auto;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic}#map_canvas img,.google-maps img{max-width:none}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input{line-
                            2025-01-15 16:48:48 UTC1369INData Raw: 76 33 2e 34 2e 31 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 49 6e 63 2e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 20 2a 2f 20 2f 2a 21 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 20 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73
                            Data Ascii: v3.4.1(https://getbootstrap.com/) * Copyright 2011-2019 Twitter,Inc. * Licensed under MIT(https://github.com/twbs/bootstrap/blob/master/LICENSE) */ /*!normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */ html{font-family:sans-serif;-ms
                            2025-01-15 16:48:48 UTC1369INData Raw: 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f
                            Data Ascii: {overflow:visible}button,select{text-transform:none}button,html input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}button[disabled],html input[disabled]{cursor:default}button::-moz-focus-inner,input::-mo
                            2025-01-15 16:48:48 UTC1369INData Raw: 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 28 22 20 61 74 74 72 28 74 69 74 6c 65 29 20 22 29 22 7d 61 5b 68 72 65 66 5e 3d 22 23 22 5d 3a 61 66 74 65 72 2c 61 5b 68 72 65 66 5e 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 70 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 74 68 65 61 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 68 65 61 64 65 72 2d 67 72 6f 75 70 7d 74 72 2c 69 6d 67 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 70 2c 68 32 2c 68 33 7b
                            Data Ascii: after{content:"(" attr(title) ")"}a[href^="#"]:after,a[href^="javascript:"]:after{content:""}pre,blockquote{border:1px solid #999;page-break-inside:avoid}thead{display:table-header-group}tr,img{page-break-inside:avoid}img{max-width:100%!important}p,h2,h3{
                            2025-01-15 16:48:48 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 75 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 61 63 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 32 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 36 30 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 37 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 65 6e 63 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 37 30 66 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 2e 67 6c 79 70 68 69
                            Data Ascii: efore,.glyphicon-eur:before{content:"\20ac"}.glyphicon-minus:before{content:"\2212"}.glyphicon-cloud:before{content:"\2601"}.glyphicon-envelope:before{content:"\2709"}.glyphicon-pencil:before{content:"\270f"}.glyphicon-glass:before{content:"\e001"}.glyphi
                            2025-01-15 16:48:48 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b
                            Data Ascii: e{content:"\e030"}.glyphicon-refresh:before{content:"\e031"}.glyphicon-list-alt:before{content:"\e032"}.glyphicon-lock:before{content:"\e033"}.glyphicon-flag:before{content:"\e034"}.glyphicon-headphones:before{content:"\e035"}.glyphicon-volume-off:before{
                            2025-01-15 16:48:48 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                            Data Ascii: ore{content:"\e063"}.glyphicon-tint:before{content:"\e064"}.glyphicon-edit:before{content:"\e065"}.glyphicon-share:before{content:"\e066"}.glyphicon-check:before{content:"\e067"}.glyphicon-move:before{content:"\e068"}.glyphicon-step-backward:before{conten
                            2025-01-15 16:48:48 UTC1369INData Raw: 65 30 39 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 65 61 66 3a 62 65 66 6f 72 65
                            Data Ascii: e094"}.glyphicon-share-alt:before{content:"\e095"}.glyphicon-resize-full:before{content:"\e096"}.glyphicon-resize-small:before{content:"\e097"}.glyphicon-exclamation-sign:before{content:"\e101"}.glyphicon-gift:before{content:"\e102"}.glyphicon-leaf:before
                            2025-01-15 16:48:48 UTC1369INData Raw: 31 32 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 33 22 7d 2e 67 6c 79 70 68 69 63 6f
                            Data Ascii: 128"}.glyphicon-hand-up:before{content:"\e129"}.glyphicon-hand-down:before{content:"\e130"}.glyphicon-circle-arrow-right:before{content:"\e131"}.glyphicon-circle-arrow-left:before{content:"\e132"}.glyphicon-circle-arrow-up:before{content:"\e133"}.glyphico


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.1749704172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:48 UTC582OUTGET /s/f73afd/js/bundle-jq.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:48 UTC998INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:48 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"23305:7f5c8e28:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:06 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 528936
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hIJXYnWyE6qUbU3Eqo2OteWQppp1xHQ7t9h3t2QP1H%2BIUDcktyrXOrIWf2ZQCdF%2B7SlFSAbjLbHbDx%2BVxqkHtH6VFXllGIQt%2BSe%2BA9htDjPv45CgqgxlKvoORX4F7agHeLLbtliJMy6thhftcWKu"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b015812431c-EWR
                            server-timing: cfL4;desc="?proto=TCP&rtt=1944&min_rtt=1620&rtt_var=839&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=1160&delivery_rate=1802469&cwnd=237&unsent_bytes=0&cid=11e89c467595f91d&ts=158&x=0"
                            2025-01-15 16:48:48 UTC371INData Raw: 37 63 37 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 3f 66 61 63 74 6f 72 79 28 67 6c 6f 62 61 6c 2c 74 72 75 65 29 3a 66 75 6e 63 74 69 6f 6e 28 77 29 7b 69 66 28 21 77 2e 64 6f 63 75 6d 65 6e 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 7d 0a 72 65 74 75 72
                            Data Ascii: 7c7f(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document");}retur
                            2025-01-15 16:48:48 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 61 72 72 3d 5b 5d 3b 76 61 72 20 67 65 74 50 72 6f 74 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 76 61 72 20 73 6c 69 63 65 3d 61 72 72 2e 73 6c 69 63 65 3b 76 61 72 20 66 6c 61 74 3d 61 72 72 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 29 7b 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 61 72 72 61 79 29 3b 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 29 7b 72 65 74 75 72 6e 20 61 72 72 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 61 72 72 61 79 29 3b 7d 3b 76 61 72 20 70 75 73 68 3d 61 72 72 2e 70 75 73 68 3b 76 61 72 20 69 6e 64 65 78 4f 66 3d 61 72 72 2e 69 6e 64 65 78 4f 66 3b 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 3d 7b 7d 3b 76 61 72 20 74 6f 53 74 72
                            Data Ascii: ct";var arr=[];var getProto=Object.getPrototypeOf;var slice=arr.slice;var flat=arr.flat?function(array){return arr.flat.call(array);}:function(array){return arr.concat.apply([],array);};var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toStr
                            2025-01-15 16:48:48 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 29 7b 69 66 28 6e 75 6d 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 7d 0a 72 65 74 75 72 6e 20 6e 75 6d 3c 30 3f 74 68 69 73 5b 6e 75 6d 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 6e 75 6d 5d 3b 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 73 29 7b 76 61 72 20 72 65 74 3d 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 6c 65 6d 73 29 3b 72 65 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 72 65 74 75 72 6e 20 6a 51
                            Data Ascii: ll(this);},get:function(num){if(num==null){return slice.call(this);}return num<0?this[num+this.length]:this[num];},pushStack:function(elems){var ret=jQuery.merge(this.constructor(),elems);ret.prevObject=this;return ret;},each:function(callback){return jQ
                            2025-01-15 16:48:48 UTC1369INData Raw: 3d 3d 63 6f 70 79 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 69 66 28 64 65 65 70 26 26 63 6f 70 79 26 26 28 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 6f 70 79 29 7c 7c 28 63 6f 70 79 49 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 6f 70 79 29 29 29 29 7b 73 72 63 3d 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3b 69 66 28 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 5b 5d 3b 7d 65 6c 73 65 20 69 66 28 21 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 7b 7d 3b 7d 65 6c 73 65 7b 63 6c 6f 6e 65 3d 73 72 63 3b 7d 0a 63 6f 70 79 49 73 41 72 72 61 79 3d 66 61 6c
                            Data Ascii: ==copy){continue;}if(deep&&copy&&(jQuery.isPlainObject(copy)||(copyIsArray=Array.isArray(copy)))){src=target[name];if(copyIsArray&&!Array.isArray(src)){clone=[];}else if(!copyIsArray&&!jQuery.isPlainObject(src)){clone={};}else{clone=src;}copyIsArray=fal
                            2025-01-15 16:48:48 UTC1369INData Raw: 68 2e 63 61 6c 6c 28 72 65 74 2c 61 72 72 29 3b 7d 7d 0a 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 2c 61 72 72 2c 69 29 7b 72 65 74 75 72 6e 20 61 72 72 3d 3d 6e 75 6c 6c 3f 2d 31 3a 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 72 72 2c 65 6c 65 6d 2c 69 29 3b 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 66 69 72 73 74 2c 73 65 63 6f 6e 64 29 7b 76 61 72 20 6c 65 6e 3d 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 6a 3d 30 2c 69 3d 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 6a 3c 6c 65 6e 3b 6a 2b 2b 29 7b 66 69 72 73 74 5b 69 2b 2b 5d 3d 73 65 63 6f 6e 64 5b 6a 5d 3b 7d 0a 66 69 72 73 74 2e 6c 65 6e 67 74 68 3d 69 3b 72 65 74 75 72 6e 20 66 69 72 73 74 3b 7d 2c 67 72 65 70 3a 66 75
                            Data Ascii: h.call(ret,arr);}}return ret;},inArray:function(elem,arr,i){return arr==null?-1:indexOf.call(arr,elem,i);},merge:function(first,second){var len=+second.length,j=0,i=first.length;for(;j<len;j++){first[i++]=second[j];}first.length=i;return first;},grep:fu
                            2025-01-15 16:48:48 UTC1369INData Raw: 6d 70 69 6c 65 2c 73 65 6c 65 63 74 2c 6f 75 74 65 72 6d 6f 73 74 43 6f 6e 74 65 78 74 2c 73 6f 72 74 49 6e 70 75 74 2c 68 61 73 44 75 70 6c 69 63 61 74 65 2c 73 65 74 44 6f 63 75 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2c 64 6f 63 45 6c 65 6d 2c 64 6f 63 75 6d 65 6e 74 49 73 48 54 4d 4c 2c 72 62 75 67 67 79 51 53 41 2c 72 62 75 67 67 79 4d 61 74 63 68 65 73 2c 6d 61 74 63 68 65 73 2c 63 6f 6e 74 61 69 6e 73 2c 65 78 70 61 6e 64 6f 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 28 29 2c 70 72 65 66 65 72 72 65 64 44 6f 63 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 64 69 72 72 75 6e 73 3d 30 2c 64 6f 6e 65 3d 30 2c 63 6c 61 73 73 43 61 63 68 65 3d 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 74 6f 6b 65 6e 43 61 63 68 65 3d 63 72 65 61 74
                            Data Ascii: mpile,select,outermostContext,sortInput,hasDuplicate,setDocument,document,docElem,documentIsHTML,rbuggyQSA,rbuggyMatches,matches,contains,expando="sizzle"+1*new Date(),preferredDoc=window.document,dirruns=0,done=0,classCache=createCache(),tokenCache=creat
                            2025-01-15 16:48:48 UTC1369INData Raw: 65 2b 22 2a 22 29 2c 72 63 6f 6d 62 69 6e 61 74 6f 72 73 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 29 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 22 29 2c 72 64 65 73 63 65 6e 64 3d 6e 65 77 20 52 65 67 45 78 70 28 77 68 69 74 65 73 70 61 63 65 2b 22 7c 3e 22 29 2c 72 70 73 65 75 64 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 70 73 65 75 64 6f 73 29 2c 72 69 64 65 6e 74 69 66 69 65 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 69 64 65 6e 74 69 66 69 65 72 2b 22 24 22 29 2c 6d 61 74 63 68 45 78 70 72 3d 7b 22 49 44 22 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 69 64 65 6e 74 69 66 69 65 72 2b 22 29 22 29 2c 22 43 4c 41 53 53 22 3a 6e 65
                            Data Ascii: e+"*"),rcombinators=new RegExp("^"+whitespace+"*([>+~]|"+whitespace+")"+whitespace+"*"),rdescend=new RegExp(whitespace+"|>"),rpseudo=new RegExp(pseudos),ridentifier=new RegExp("^"+identifier+"$"),matchExpr={"ID":new RegExp("^#("+identifier+")"),"CLASS":ne
                            2025-01-15 16:48:48 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 22 5c 75 46 46 46 44 22 3b 7d 0a 72 65 74 75 72 6e 20 63 68 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 0a 63 68 2e 63 68 61 72 43 6f 64 65 41 74 28 63 68 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3b 7d 0a 72 65 74 75 72 6e 22 5c 5c 22 2b 63 68 3b 7d 2c 75 6e 6c 6f 61 64 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 44 6f 63 75 6d 65 6e 74 28 29 3b 7d 2c 69 6e 44 69 73 61 62 6c 65 64 46 69 65 6c 64 73 65 74 3d 61 64 64 43 6f 6d 62 69 6e 61 74 6f 72 28 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 72 75 65 26 26 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d
                            Data Ascii: ){return"\uFFFD";}return ch.slice(0,-1)+"\\"+ch.charCodeAt(ch.length-1).toString(16)+" ";}return"\\"+ch;},unloadHandler=function(){setDocument();},inDisabledFieldset=addCombinator(function(elem){return elem.disabled===true&&elem.nodeName.toLowerCase()=
                            2025-01-15 16:48:48 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 65 6c 65 63 74 6f 72 29 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 65 6c 73 65 20 69 66 28 28 6d 3d 6d 61 74 63 68 5b 33 5d 29 26 26 73 75 70 70 6f 72 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 7b 70 75 73 68 2e 61 70 70 6c 79 28 72 65 73 75 6c 74 73 2c 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6d 29 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 7d 0a 69 66 28 73 75 70 70 6f 72 74 2e 71 73 61 26 26 21 6e 6f 6e 6e 61 74 69 76 65 53 65 6c 65 63 74 6f 72 43 61 63 68 65 5b 73 65 6c 65 63 74 6f 72 2b 22 20
                            Data Ascii: tElementsByTagName(selector));return results;}else if((m=match[3])&&support.getElementsByClassName&&context.getElementsByClassName){push.apply(results,context.getElementsByClassName(m));return results;}}if(support.qsa&&!nonnativeSelectorCache[selector+"
                            2025-01-15 16:48:48 UTC1369INData Raw: 73 65 72 74 28 66 6e 29 7b 76 61 72 20 65 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 66 6e 28 65 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 6c 29 3b 7d 0a 65 6c 3d 6e 75 6c 6c 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 48 61 6e 64 6c 65 28 61 74 74 72 73 2c 68 61 6e 64 6c 65 72 29 7b 76 61 72 20 61 72 72 3d 61 74 74 72 73 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69 3d 61 72 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 45 78 70 72 2e 61 74 74 72
                            Data Ascii: sert(fn){var el=document.createElement("fieldset");try{return!!fn(el);}catch(e){return false;}finally{if(el.parentNode){el.parentNode.removeChild(el);}el=null;}}function addHandle(attrs,handler){var arr=attrs.split("|"),i=arr.length;while(i--){Expr.attr


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.1749705172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:48 UTC584OUTGET /s/f73afd/js/bundle-main.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:48 UTC1007INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:48 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"43a2b:873e5c7d:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:42:16 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 529085
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aqcKvucG3mo4H5YCkD2a7ylsihw4UFuonljJBSoA2q%2F%2B8N%2FtpGq5rEjOYCo%2FckwZGNEpvvzHBocVjuDyeb%2B7ln%2B0P%2B%2FVZThGS8yf%2F0McVPKw%2FPCayEJRR6tCwqFNNjpYo352gJXCwuz3LiDD6tUK"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b01be96c993-IAD
                            server-timing: cfL4;desc="?proto=TCP&rtt=7154&min_rtt=7149&rtt_var=2692&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=1162&delivery_rate=405950&cwnd=32&unsent_bytes=0&cid=7ab873b78e95d961&ts=223&x=0"
                            2025-01-15 16:48:48 UTC362INData Raw: 37 63 37 34 0d 0a 69 66 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 42 6f 6f 74 73 74 72 61 70 5c 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 7d 0a 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 76 65 72 73 69 6f 6e 3d 24 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 27 20 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 2e 27 29 0a 69 66 28 28 76 65 72 73 69 6f 6e 5b 30 5d 3c 32 26 26 76 65 72 73 69 6f 6e 5b 31 5d 3c 39 29 7c 7c 28 76 65 72 73 69 6f 6e 5b 30 5d 3d 3d 31 26 26 76 65 72 73 69 6f 6e 5b 31 5d 3d 3d 39 26 26 76 65 72 73 69 6f 6e 5b 32 5d 3c 31 29 7c 7c 28 76 65
                            Data Ascii: 7c74if(typeof jQuery==='undefined'){throw new Error('Bootstrap\'s JavaScript requires jQuery')}+function($){'use strict';var version=$.fn.jquery.split(' ')[0].split('.')if((version[0]<2&&version[1]<9)||(version[0]==1&&version[1]==9&&version[2]<1)||(ve
                            2025-01-15 16:48:48 UTC1369INData Raw: 61 6e 20 76 65 72 73 69 6f 6e 20 34 27 29 7d 7d 28 6a 51 75 65 72 79 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 7b 76 61 72 20 65 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 62 6f 6f 74 73 74 72 61 70 27 29 0a 76 61 72 20 74 72 61 6e 73 45 6e 64 45 76 65 6e 74 4e 61 6d 65 73 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 27 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 27 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 27 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 27 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 27 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 27
                            Data Ascii: an version 4')}}(jQuery);+function($){'use strict';function transitionEnd(){var el=document.createElement('bootstrap')var transEndEventNames={WebkitTransition:'webkitTransitionEnd',MozTransition:'transitionend',OTransition:'oTransitionEnd otransitionend'
                            2025-01-15 16:48:48 UTC1369INData Raw: 6e 74 29 2e 66 69 6e 64 28 73 65 6c 65 63 74 6f 72 29 0a 69 66 28 65 29 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 0a 69 66 28 21 24 70 61 72 65 6e 74 2e 6c 65 6e 67 74 68 29 7b 24 70 61 72 65 6e 74 3d 24 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 27 2e 61 6c 65 72 74 27 29 7d 0a 24 70 61 72 65 6e 74 2e 74 72 69 67 67 65 72 28 65 3d 24 2e 45 76 65 6e 74 28 27 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 27 29 29 0a 69 66 28 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 72 65 74 75 72 6e 0a 24 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 6e 27 29 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 29 7b 24 70 61 72 65 6e 74 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 27 63 6c 6f 73
                            Data Ascii: nt).find(selector)if(e)e.preventDefault()if(!$parent.length){$parent=$this.closest('.alert')}$parent.trigger(e=$.Event('close.bs.alert'))if(e.isDefaultPrevented())return$parent.removeClass('in')function removeElement(){$parent.detach().trigger('clos
                            2025-01-15 16:48:48 UTC1369INData Raw: 61 74 61 5b 73 74 61 74 65 5d 29 0a 69 66 28 73 74 61 74 65 3d 3d 27 6c 6f 61 64 69 6e 67 54 65 78 74 27 29 7b 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 74 72 75 65 0a 24 65 6c 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 64 2c 64 29 2e 70 72 6f 70 28 64 2c 74 72 75 65 29 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 29 7b 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 66 61 6c 73 65 0a 24 65 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 64 29 2e 70 72 6f 70 28 64 2c 66 61 6c 73 65 29 7d 7d 2c 74 68 69 73 29 2c 30 29 7d 0a 42 75 74 74 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 68 61 6e 67 65 64 3d 74 72 75 65 0a 76 61 72
                            Data Ascii: ata[state])if(state=='loadingText'){this.isLoading=true$el.addClass(d).attr(d,d).prop(d,true)}else if(this.isLoading){this.isLoading=false$el.removeClass(d).removeAttr(d).prop(d,false)}},this),0)}Button.prototype.toggle=function(){var changed=truevar
                            2025-01-15 16:48:48 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 24 62 74 6e 3d 24 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 27 2e 62 74 6e 27 29 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 62 74 6e 2c 27 74 6f 67 67 6c 65 27 29 0a 69 66 28 21 28 24 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 0a 69 66 28 24 62 74 6e 2e 69 73 28 27 69 6e 70 75 74 2c 62 75 74 74 6f 6e 27 29 29 24 62 74 6e 2e 74 72 69 67 67 65 72 28 27 66 6f 63 75 73 27 29 0a 65 6c 73 65 20 24 62 74 6e 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 76 69 73 69 62 6c 65 2c 62 75 74 74 6f 6e 3a 76 69 73 69 62
                            Data Ascii: function(e){var $btn=$(e.target).closest('.btn')Plugin.call($btn,'toggle')if(!($(e.target).is('input[type="radio"], input[type="checkbox"]'))){e.preventDefault()if($btn.is('input,button'))$btn.trigger('focus')else $btn.find('input:visible,button:visib
                            2025-01-15 16:48:48 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 65 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 66 61 6c 73 65 29 0a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 0a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6e 65 78 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 29 29 0a 72 65 74 75 72 6e 20 74 68 69 73 7d 0a 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 29 7b 74 68 69 73 2e 24 69 74
                            Data Ascii: tion(e){e||(this.paused=false)this.interval&&clearInterval(this.interval)this.options.interval&&!this.paused&&(this.interval=setInterval($.proxy(this.next,this),this.options.interval))return this}Carousel.prototype.getItemIndex=function(item){this.$it
                            2025-01-15 16:48:48 UTC1369INData Raw: 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 29 72 65 74 75 72 6e 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 27 6e 65 78 74 27 29 7d 0a 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 29 72 65 74 75 72 6e 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 27 70 72 65 76 27 29 7d 0a 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 6e 65 78 74 29 7b 76 61 72 20 24 61 63 74 69 76 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 69 74 65 6d 2e 61 63 74 69 76 65 27 29 0a 76 61 72 20 24 6e 65 78 74 3d 6e 65 78
                            Data Ascii: ext=function(){if(this.sliding)returnreturn this.slide('next')}Carousel.prototype.prev=function(){if(this.sliding)returnreturn this.slide('prev')}Carousel.prototype.slide=function(type,next){var $active=this.$element.find('.item.active')var $next=nex
                            2025-01-15 16:48:48 UTC1369INData Raw: 6e 28 29 7b 74 68 61 74 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 73 6c 69 64 45 76 65 6e 74 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 43 61 72 6f 75 73 65 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 7d 65 6c 73 65 7b 24 61 63 74 69 76 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0a 24 6e 65 78 74 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0a 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 66 61 6c 73 65 0a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 73 6c 69 64 45 76 65 6e 74 29 7d 0a 69 73 43 79 63 6c 69 6e 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 0a 72 65 74 75 72 6e 20 74 68 69 73 7d 0a 66 75 6e 63 74 69 6f 6e 20 50 6c
                            Data Ascii: n(){that.$element.trigger(slidEvent)},0)}).emulateTransitionEnd(Carousel.TRANSITION_DURATION)}else{$active.removeClass('active')$next.addClass('active')this.sliding=falsethis.$element.trigger(slidEvent)}isCycling&&this.cycle()return this}function Pl
                            2025-01-15 16:48:48 UTC1369INData Raw: 65 5d 27 2c 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 27 2c 27 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 27 2c 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 0a 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 63 61 72 6f 75 73 65 6c 3d 24 28 74 68 69 73 29 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 63 61 72 6f 75 73 65 6c 2c 24 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63
                            Data Ascii: e]',clickHandler).on('click.bs.carousel.data-api','[data-slide-to]',clickHandler)$(window).on('load',function(){$('[data-ride="carousel"]').each(function(){var $carousel=$(this)Plugin.call($carousel,$carousel.data())})})}(jQuery);+function($){'use stric
                            2025-01-15 16:48:48 UTC1369INData Raw: 76 65 73 2c 27 68 69 64 65 27 29 0a 61 63 74 69 76 65 73 44 61 74 61 7c 7c 61 63 74 69 76 65 73 2e 64 61 74 61 28 27 62 73 2e 63 6f 6c 6c 61 70 73 65 27 2c 6e 75 6c 6c 29 7d 0a 76 61 72 20 64 69 6d 65 6e 73 69 6f 6e 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 0a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 63 6f 6c 6c 61 70 73 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 63 6f 6c 6c 61 70 73 69 6e 67 27 29 5b 64 69 6d 65 6e 73 69 6f 6e 5d 28 30 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 74 72 75 65 29 0a 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 63 6f 6c 6c 61 70 73 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 74 72 75
                            Data Ascii: ves,'hide')activesData||actives.data('bs.collapse',null)}var dimension=this.dimension()this.$element.removeClass('collapse').addClass('collapsing')[dimension](0).attr('aria-expanded',true)this.$trigger.removeClass('collapsed').attr('aria-expanded',tru


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.1749707104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:49 UTC377OUTGET /s/f73afd/js/bundle-jq.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:49 UTC993INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:49 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"23305:7f5c8e28:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 16:50:43 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:06 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 159467
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=naM49wdshdGXunhwf1GEIEzeFUhLSKSYrfQ2qcUOQ3FeFJfQM9wVLFwJaZs6wkVpCaD8%2Bp7qMxnaaXfiX8%2FskeoTfUg51sBltWweC%2F1SdG2syvlm1f647QA4OpadAn9EyQGTqp5ZcoE9hFH8ewBG"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b072cd54414-EWR
                            server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1729&rtt_var=686&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=955&delivery_rate=1553191&cwnd=180&unsent_bytes=0&cid=9e3d26850d4830b3&ts=150&x=0"
                            2025-01-15 16:48:49 UTC376INData Raw: 37 63 38 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 3f 66 61 63 74 6f 72 79 28 67 6c 6f 62 61 6c 2c 74 72 75 65 29 3a 66 75 6e 63 74 69 6f 6e 28 77 29 7b 69 66 28 21 77 2e 64 6f 63 75 6d 65 6e 74 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 7d 0a 72 65 74 75 72
                            Data Ascii: 7c82(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document");}retur
                            2025-01-15 16:48:49 UTC1369INData Raw: 61 72 20 61 72 72 3d 5b 5d 3b 76 61 72 20 67 65 74 50 72 6f 74 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 76 61 72 20 73 6c 69 63 65 3d 61 72 72 2e 73 6c 69 63 65 3b 76 61 72 20 66 6c 61 74 3d 61 72 72 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 29 7b 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 61 72 72 61 79 29 3b 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 29 7b 72 65 74 75 72 6e 20 61 72 72 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 61 72 72 61 79 29 3b 7d 3b 76 61 72 20 70 75 73 68 3d 61 72 72 2e 70 75 73 68 3b 76 61 72 20 69 6e 64 65 78 4f 66 3d 61 72 72 2e 69 6e 64 65 78 4f 66 3b 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 3d 7b 7d 3b 76 61 72 20 74 6f 53 74 72 69 6e 67 3d 63
                            Data Ascii: ar arr=[];var getProto=Object.getPrototypeOf;var slice=arr.slice;var flat=arr.flat?function(array){return arr.flat.call(array);}:function(array){return arr.concat.apply([],array);};var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toString=c
                            2025-01-15 16:48:49 UTC1369INData Raw: 69 73 29 3b 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 29 7b 69 66 28 6e 75 6d 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 7d 0a 72 65 74 75 72 6e 20 6e 75 6d 3c 30 3f 74 68 69 73 5b 6e 75 6d 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 6e 75 6d 5d 3b 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 73 29 7b 76 61 72 20 72 65 74 3d 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 6c 65 6d 73 29 3b 72 65 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e
                            Data Ascii: is);},get:function(num){if(num==null){return slice.call(this);}return num<0?this[num+this.length]:this[num];},pushStack:function(elems){var ret=jQuery.merge(this.constructor(),elems);ret.prevObject=this;return ret;},each:function(callback){return jQuery.
                            2025-01-15 16:48:49 UTC1369INData Raw: 79 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 69 66 28 64 65 65 70 26 26 63 6f 70 79 26 26 28 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 6f 70 79 29 7c 7c 28 63 6f 70 79 49 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 6f 70 79 29 29 29 29 7b 73 72 63 3d 74 61 72 67 65 74 5b 6e 61 6d 65 5d 3b 69 66 28 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 5b 5d 3b 7d 65 6c 73 65 20 69 66 28 21 63 6f 70 79 49 73 41 72 72 61 79 26 26 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 7b 63 6c 6f 6e 65 3d 7b 7d 3b 7d 65 6c 73 65 7b 63 6c 6f 6e 65 3d 73 72 63 3b 7d 0a 63 6f 70 79 49 73 41 72 72 61 79 3d 66 61 6c 73 65 3b 74 61
                            Data Ascii: y){continue;}if(deep&&copy&&(jQuery.isPlainObject(copy)||(copyIsArray=Array.isArray(copy)))){src=target[name];if(copyIsArray&&!Array.isArray(src)){clone=[];}else if(!copyIsArray&&!jQuery.isPlainObject(src)){clone={};}else{clone=src;}copyIsArray=false;ta
                            2025-01-15 16:48:49 UTC1369INData Raw: 6c 28 72 65 74 2c 61 72 72 29 3b 7d 7d 0a 72 65 74 75 72 6e 20 72 65 74 3b 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 2c 61 72 72 2c 69 29 7b 72 65 74 75 72 6e 20 61 72 72 3d 3d 6e 75 6c 6c 3f 2d 31 3a 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 72 72 2c 65 6c 65 6d 2c 69 29 3b 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 66 69 72 73 74 2c 73 65 63 6f 6e 64 29 7b 76 61 72 20 6c 65 6e 3d 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 6a 3d 30 2c 69 3d 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 6a 3c 6c 65 6e 3b 6a 2b 2b 29 7b 66 69 72 73 74 5b 69 2b 2b 5d 3d 73 65 63 6f 6e 64 5b 6a 5d 3b 7d 0a 66 69 72 73 74 2e 6c 65 6e 67 74 68 3d 69 3b 72 65 74 75 72 6e 20 66 69 72 73 74 3b 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f
                            Data Ascii: l(ret,arr);}}return ret;},inArray:function(elem,arr,i){return arr==null?-1:indexOf.call(arr,elem,i);},merge:function(first,second){var len=+second.length,j=0,i=first.length;for(;j<len;j++){first[i++]=second[j];}first.length=i;return first;},grep:functio
                            2025-01-15 16:48:49 UTC1369INData Raw: 2c 73 65 6c 65 63 74 2c 6f 75 74 65 72 6d 6f 73 74 43 6f 6e 74 65 78 74 2c 73 6f 72 74 49 6e 70 75 74 2c 68 61 73 44 75 70 6c 69 63 61 74 65 2c 73 65 74 44 6f 63 75 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2c 64 6f 63 45 6c 65 6d 2c 64 6f 63 75 6d 65 6e 74 49 73 48 54 4d 4c 2c 72 62 75 67 67 79 51 53 41 2c 72 62 75 67 67 79 4d 61 74 63 68 65 73 2c 6d 61 74 63 68 65 73 2c 63 6f 6e 74 61 69 6e 73 2c 65 78 70 61 6e 64 6f 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 28 29 2c 70 72 65 66 65 72 72 65 64 44 6f 63 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 64 69 72 72 75 6e 73 3d 30 2c 64 6f 6e 65 3d 30 2c 63 6c 61 73 73 43 61 63 68 65 3d 63 72 65 61 74 65 43 61 63 68 65 28 29 2c 74 6f 6b 65 6e 43 61 63 68 65 3d 63 72 65 61 74 65 43 61 63 68
                            Data Ascii: ,select,outermostContext,sortInput,hasDuplicate,setDocument,document,docElem,documentIsHTML,rbuggyQSA,rbuggyMatches,matches,contains,expando="sizzle"+1*new Date(),preferredDoc=window.document,dirruns=0,done=0,classCache=createCache(),tokenCache=createCach
                            2025-01-15 16:48:49 UTC1369INData Raw: 29 2c 72 63 6f 6d 62 69 6e 61 74 6f 72 73 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 29 22 2b 77 68 69 74 65 73 70 61 63 65 2b 22 2a 22 29 2c 72 64 65 73 63 65 6e 64 3d 6e 65 77 20 52 65 67 45 78 70 28 77 68 69 74 65 73 70 61 63 65 2b 22 7c 3e 22 29 2c 72 70 73 65 75 64 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 70 73 65 75 64 6f 73 29 2c 72 69 64 65 6e 74 69 66 69 65 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 69 64 65 6e 74 69 66 69 65 72 2b 22 24 22 29 2c 6d 61 74 63 68 45 78 70 72 3d 7b 22 49 44 22 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 69 64 65 6e 74 69 66 69 65 72 2b 22 29 22 29 2c 22 43 4c 41 53 53 22 3a 6e 65 77 20 52 65 67
                            Data Ascii: ),rcombinators=new RegExp("^"+whitespace+"*([>+~]|"+whitespace+")"+whitespace+"*"),rdescend=new RegExp(whitespace+"|>"),rpseudo=new RegExp(pseudos),ridentifier=new RegExp("^"+identifier+"$"),matchExpr={"ID":new RegExp("^#("+identifier+")"),"CLASS":new Reg
                            2025-01-15 16:48:49 UTC1369INData Raw: 75 72 6e 22 5c 75 46 46 46 44 22 3b 7d 0a 72 65 74 75 72 6e 20 63 68 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 0a 63 68 2e 63 68 61 72 43 6f 64 65 41 74 28 63 68 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3b 7d 0a 72 65 74 75 72 6e 22 5c 5c 22 2b 63 68 3b 7d 2c 75 6e 6c 6f 61 64 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 44 6f 63 75 6d 65 6e 74 28 29 3b 7d 2c 69 6e 44 69 73 61 62 6c 65 64 46 69 65 6c 64 73 65 74 3d 61 64 64 43 6f 6d 62 69 6e 61 74 6f 72 28 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 72 75 65 26 26 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 66 69
                            Data Ascii: urn"\uFFFD";}return ch.slice(0,-1)+"\\"+ch.charCodeAt(ch.length-1).toString(16)+" ";}return"\\"+ch;},unloadHandler=function(){setDocument();},inDisabledFieldset=addCombinator(function(elem){return elem.disabled===true&&elem.nodeName.toLowerCase()==="fi
                            2025-01-15 16:48:49 UTC1369INData Raw: 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 65 6c 65 63 74 6f 72 29 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 65 6c 73 65 20 69 66 28 28 6d 3d 6d 61 74 63 68 5b 33 5d 29 26 26 73 75 70 70 6f 72 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 7b 70 75 73 68 2e 61 70 70 6c 79 28 72 65 73 75 6c 74 73 2c 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6d 29 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 7d 7d 0a 69 66 28 73 75 70 70 6f 72 74 2e 71 73 61 26 26 21 6e 6f 6e 6e 61 74 69 76 65 53 65 6c 65 63 74 6f 72 43 61 63 68 65 5b 73 65 6c 65 63 74 6f 72 2b 22 20 22 5d 26 26 28
                            Data Ascii: entsByTagName(selector));return results;}else if((m=match[3])&&support.getElementsByClassName&&context.getElementsByClassName){push.apply(results,context.getElementsByClassName(m));return results;}}if(support.qsa&&!nonnativeSelectorCache[selector+" "]&&(
                            2025-01-15 16:48:49 UTC1369INData Raw: 66 6e 29 7b 76 61 72 20 65 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 66 6e 28 65 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 6c 29 3b 7d 0a 65 6c 3d 6e 75 6c 6c 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 48 61 6e 64 6c 65 28 61 74 74 72 73 2c 68 61 6e 64 6c 65 72 29 7b 76 61 72 20 61 72 72 3d 61 74 74 72 73 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69 3d 61 72 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 45 78 70 72 2e 61 74 74 72 48 61 6e 64 6c
                            Data Ascii: fn){var el=document.createElement("fieldset");try{return!!fn(el);}catch(e){return false;}finally{if(el.parentNode){el.parentNode.removeChild(el);}el=null;}}function addHandle(attrs,handler){var arr=attrs.split("|"),i=arr.length;while(i--){Expr.attrHandl


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.174970835.190.80.14437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:49 UTC578OUTOPTIONS /report/v4?s=aqcKvucG3mo4H5YCkD2a7ylsihw4UFuonljJBSoA2q%2F%2B8N%2FtpGq5rEjOYCo%2FckwZGNEpvvzHBocVjuDyeb%2B7ln%2B0P%2B%2FVZThGS8yf%2F0McVPKw%2FPCayEJRR6tCwqFNNjpYo352gJXCwuz3LiDD6tUK HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://cdn.digitalsignagecontent.net
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:49 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: OPTIONS, POST
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Wed, 15 Jan 2025 16:48:49 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.1749709104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:49 UTC379OUTGET /s/f73afd/js/bundle-main.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:50 UTC993INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:49 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"43a2b:873e5c7d:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Sun, 11 Jan 2026 03:58:15 GMT
                            last-modified: Thu, 09 Jan 2025 13:42:16 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 18646
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=md7yKJaQqXvD8EqGEN33rPmLJv0PwCwCHkMz8QbKQ3B87o021L%2FO4bYhAoNk1JHVfw4CL7oDTgodCnuGIrVIABj9F2zB%2FRRHj%2FQ1MaUg1QHjgRNIJojzJpEAfEzdEMOZMqeI6QOURIrS3N4am8Ks"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b08683439f6-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14409&min_rtt=14269&rtt_var=5451&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=957&delivery_rate=204639&cwnd=32&unsent_bytes=0&cid=63dd72d49c48e059&ts=195&x=0"
                            2025-01-15 16:48:50 UTC376INData Raw: 37 63 38 33 0d 0a 69 66 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 42 6f 6f 74 73 74 72 61 70 5c 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 7d 0a 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 76 65 72 73 69 6f 6e 3d 24 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 27 20 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 2e 27 29 0a 69 66 28 28 76 65 72 73 69 6f 6e 5b 30 5d 3c 32 26 26 76 65 72 73 69 6f 6e 5b 31 5d 3c 39 29 7c 7c 28 76 65 72 73 69 6f 6e 5b 30 5d 3d 3d 31 26 26 76 65 72 73 69 6f 6e 5b 31 5d 3d 3d 39 26 26 76 65 72 73 69 6f 6e 5b 32 5d 3c 31 29 7c 7c 28 76 65
                            Data Ascii: 7c83if(typeof jQuery==='undefined'){throw new Error('Bootstrap\'s JavaScript requires jQuery')}+function($){'use strict';var version=$.fn.jquery.split(' ')[0].split('.')if((version[0]<2&&version[1]<9)||(version[0]==1&&version[1]==9&&version[2]<1)||(ve
                            2025-01-15 16:48:50 UTC1369INData Raw: 7d 7d 28 6a 51 75 65 72 79 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 7b 76 61 72 20 65 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 62 6f 6f 74 73 74 72 61 70 27 29 0a 76 61 72 20 74 72 61 6e 73 45 6e 64 45 76 65 6e 74 4e 61 6d 65 73 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 27 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 27 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 27 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 27 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 27 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 27 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 27 74
                            Data Ascii: }}(jQuery);+function($){'use strict';function transitionEnd(){var el=document.createElement('bootstrap')var transEndEventNames={WebkitTransition:'webkitTransitionEnd',MozTransition:'transitionend',OTransition:'oTransitionEnd otransitionend',transition:'t
                            2025-01-15 16:48:50 UTC1369INData Raw: 74 6f 72 29 0a 69 66 28 65 29 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 0a 69 66 28 21 24 70 61 72 65 6e 74 2e 6c 65 6e 67 74 68 29 7b 24 70 61 72 65 6e 74 3d 24 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 27 2e 61 6c 65 72 74 27 29 7d 0a 24 70 61 72 65 6e 74 2e 74 72 69 67 67 65 72 28 65 3d 24 2e 45 76 65 6e 74 28 27 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 27 29 29 0a 69 66 28 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 72 65 74 75 72 6e 0a 24 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 6e 27 29 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 29 7b 24 70 61 72 65 6e 74 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 27 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 27 29 2e
                            Data Ascii: tor)if(e)e.preventDefault()if(!$parent.length){$parent=$this.closest('.alert')}$parent.trigger(e=$.Event('close.bs.alert'))if(e.isDefaultPrevented())return$parent.removeClass('in')function removeElement(){$parent.detach().trigger('closed.bs.alert').
                            2025-01-15 16:48:50 UTC1369INData Raw: 28 73 74 61 74 65 3d 3d 27 6c 6f 61 64 69 6e 67 54 65 78 74 27 29 7b 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 74 72 75 65 0a 24 65 6c 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 64 2c 64 29 2e 70 72 6f 70 28 64 2c 74 72 75 65 29 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 29 7b 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 66 61 6c 73 65 0a 24 65 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 64 29 2e 70 72 6f 70 28 64 2c 66 61 6c 73 65 29 7d 7d 2c 74 68 69 73 29 2c 30 29 7d 0a 42 75 74 74 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 68 61 6e 67 65 64 3d 74 72 75 65 0a 76 61 72 20 24 70 61 72 65 6e 74 3d 74 68 69 73 2e
                            Data Ascii: (state=='loadingText'){this.isLoading=true$el.addClass(d).attr(d,d).prop(d,true)}else if(this.isLoading){this.isLoading=false$el.removeClass(d).removeAttr(d).prop(d,false)}},this),0)}Button.prototype.toggle=function(){var changed=truevar $parent=this.
                            2025-01-15 16:48:50 UTC1369INData Raw: 72 20 24 62 74 6e 3d 24 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 27 2e 62 74 6e 27 29 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 62 74 6e 2c 27 74 6f 67 67 6c 65 27 29 0a 69 66 28 21 28 24 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 29 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 0a 69 66 28 24 62 74 6e 2e 69 73 28 27 69 6e 70 75 74 2c 62 75 74 74 6f 6e 27 29 29 24 62 74 6e 2e 74 72 69 67 67 65 72 28 27 66 6f 63 75 73 27 29 0a 65 6c 73 65 20 24 62 74 6e 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 76 69 73 69 62 6c 65 2c 62 75 74 74 6f 6e 3a 76 69 73 69 62 6c 65 27 29 2e 66 69 72 73 74 28 29 2e 74
                            Data Ascii: r $btn=$(e.target).closest('.btn')Plugin.call($btn,'toggle')if(!($(e.target).is('input[type="radio"], input[type="checkbox"]'))){e.preventDefault()if($btn.is('input,button'))$btn.trigger('focus')else $btn.find('input:visible,button:visible').first().t
                            2025-01-15 16:48:50 UTC1369INData Raw: 69 73 2e 70 61 75 73 65 64 3d 66 61 6c 73 65 29 0a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 0a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6e 65 78 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 29 29 0a 72 65 74 75 72 6e 20 74 68 69 73 7d 0a 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 29 7b 74 68 69 73 2e 24 69 74 65 6d 73 3d 69 74 65 6d 2e 70 61 72 65 6e
                            Data Ascii: is.paused=false)this.interval&&clearInterval(this.interval)this.options.interval&&!this.paused&&(this.interval=setInterval($.proxy(this.next,this),this.options.interval))return this}Carousel.prototype.getItemIndex=function(item){this.$items=item.paren
                            2025-01-15 16:48:50 UTC1369INData Raw: 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 29 72 65 74 75 72 6e 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 27 6e 65 78 74 27 29 7d 0a 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 29 72 65 74 75 72 6e 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 27 70 72 65 76 27 29 7d 0a 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 6e 65 78 74 29 7b 76 61 72 20 24 61 63 74 69 76 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 2e 69 74 65 6d 2e 61 63 74 69 76 65 27 29 0a 76 61 72 20 24 6e 65 78 74 3d 6e 65 78 74 7c 7c 74 68 69 73 2e 67 65 74 49 74 65
                            Data Ascii: {if(this.sliding)returnreturn this.slide('next')}Carousel.prototype.prev=function(){if(this.sliding)returnreturn this.slide('prev')}Carousel.prototype.slide=function(type,next){var $active=this.$element.find('.item.active')var $next=next||this.getIte
                            2025-01-15 16:48:50 UTC1369INData Raw: 65 6e 74 2e 74 72 69 67 67 65 72 28 73 6c 69 64 45 76 65 6e 74 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 43 61 72 6f 75 73 65 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 7d 65 6c 73 65 7b 24 61 63 74 69 76 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0a 24 6e 65 78 74 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0a 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 66 61 6c 73 65 0a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 73 6c 69 64 45 76 65 6e 74 29 7d 0a 69 73 43 79 63 6c 69 6e 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 0a 72 65 74 75 72 6e 20 74 68 69 73 7d 0a 66 75 6e 63 74 69 6f 6e 20 50 6c 75 67 69 6e 28 6f 70 74 69 6f 6e 29 7b 72
                            Data Ascii: ent.trigger(slidEvent)},0)}).emulateTransitionEnd(Carousel.TRANSITION_DURATION)}else{$active.removeClass('active')$next.addClass('active')this.sliding=falsethis.$element.trigger(slidEvent)}isCycling&&this.cycle()return this}function Plugin(option){r
                            2025-01-15 16:48:50 UTC1369INData Raw: 65 72 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 27 2c 27 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 27 2c 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 0a 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 63 61 72 6f 75 73 65 6c 3d 24 28 74 68 69 73 29 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 63 61 72 6f 75 73 65 6c 2c 24 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 43 6f 6c 6c 61 70 73
                            Data Ascii: er).on('click.bs.carousel.data-api','[data-slide-to]',clickHandler)$(window).on('load',function(){$('[data-ride="carousel"]').each(function(){var $carousel=$(this)Plugin.call($carousel,$carousel.data())})})}(jQuery);+function($){'use strict';var Collaps
                            2025-01-15 16:48:50 UTC1369INData Raw: 74 69 76 65 73 44 61 74 61 7c 7c 61 63 74 69 76 65 73 2e 64 61 74 61 28 27 62 73 2e 63 6f 6c 6c 61 70 73 65 27 2c 6e 75 6c 6c 29 7d 0a 76 61 72 20 64 69 6d 65 6e 73 69 6f 6e 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 0a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 63 6f 6c 6c 61 70 73 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 63 6f 6c 6c 61 70 73 69 6e 67 27 29 5b 64 69 6d 65 6e 73 69 6f 6e 5d 28 30 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 74 72 75 65 29 0a 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 63 6f 6c 6c 61 70 73 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 74 72 75 65 29 0a 74 68 69 73 2e 74 72 61 6e 73 69
                            Data Ascii: tivesData||actives.data('bs.collapse',null)}var dimension=this.dimension()this.$element.removeClass('collapse').addClass('collapsing')[dimension](0).attr('aria-expanded',true)this.$trigger.removeClass('collapsed').attr('aria-expanded',true)this.transi


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.1749710172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:50 UTC612OUTGET /s/f73afd/img/favicon.ico HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:50 UTC982INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:50 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 3182
                            Connection: close
                            etag: "c6e:5016cdc2:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:40:46 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 528538
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VbGasm%2FrcUoRVl9zrMJDM8zaHdLvnNBTQByli3AkZb5rWjDC9qXwauQF61C99Xn71WHmmf5H%2FsAShCPu5PYBCxCSqVxEdNvAX7099nChHEEbzoS61pIEL8VgYXlNDXjEmoopx7zzMj8rtcClc5qo"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b0ae8733964-IAD
                            server-timing: cfL4;desc="?proto=TCP&rtt=8124&min_rtt=8118&rtt_var=3056&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=1190&delivery_rate=357492&cwnd=32&unsent_bytes=0&cid=82ff16ba93d0c027&ts=192&x=0"
                            2025-01-15 16:48:50 UTC387INData Raw: 00 00 01 00 01 00 19 1e 00 00 01 00 20 00 58 0c 00 00 16 00 00 00 28 00 00 00 19 00 00 00 3c 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 00 00 00 ff 00 00 00 86 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii: X(< SLs
                            2025-01-15 16:48:50 UTC1369INData Raw: 00 00 e2 00 00 00 ff 00 00 00 ac 00 00 00 37 00 00 00 18 00 00 00 00 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fa 00 00 00 5d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 d8 00 00 00 24 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 b4 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 00 00 e1 00 00 00 a7 00 00 00 06 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ec
                            Data Ascii: 7q]$q21q
                            2025-01-15 16:48:50 UTC1369INData Raw: 00 ff 00 00 00 f3 00 00 00 f9 00 00 00 5a 00 00 00 9b 00 00 00 ff 00 00 00 e9 00 00 00 13 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f3 00 00 00 f9 00 00 00 5a 00 00 00 9b 00 00 00 ff 00 00 00 e9 00 00 00 13 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f3 00 00 00 f9 00 00 00 5a 00 00 00 9b 00 00 00 ff 00 00 00 e9 00 00 00 13 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00
                            Data Ascii: Z1qZ1qZ1
                            2025-01-15 16:48:50 UTC57INData Raw: 00 44 18 00 00 44 18 00 00 44 18 00 00 44 18 00 00 44 18 00 00 c4 18 00 00 c4 18 01 80 c4 18 03 80 c4 18 0f 80 fc 18 1f 80 fc 78 7f 80 ff f8 ff 80 ff f9 ff 80 ff ff ff 80
                            Data Ascii: DDDDDx


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.1749711172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:50 UTC615OUTGET /s/f73afd/img/logo-small.png HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:50 UTC970INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:50 GMT
                            Content-Type: image/png
                            Content-Length: 629
                            Connection: close
                            etag: "275:cb145d78:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:40:46 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 350607
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y6zjjiVUgURhsS8YGJQpPYX%2BJxsAWXTn57QT105DHMKW3xiELGIzdjFSkA1cBWiuKIaK%2F7beSpMiY49TToHNphJ9YtAn1XIS3ceOPnOL6910IO2URWtpctc2EUDRMXC5spPMir65RM9Lo%2BXkusbp"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b0b297e3701-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14175&min_rtt=14158&rtt_var=5321&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=1193&delivery_rate=206243&cwnd=32&unsent_bytes=0&cid=cc9e4c76ba5ac589&ts=179&x=0"
                            2025-01-15 16:48:50 UTC399INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 1e 08 03 00 00 00 ee 32 45 e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0d d7 00 00 0d d7 01 42 28 9b 78 00 00 00 e1 50 4c 54 45 4c 69 71 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: PNGIHDR2EgAMAasRGBpHYsB(xPLTELiq
                            2025-01-15 16:48:50 UTC230INData Raw: 4a 63 5c fe fa 73 f2 00 00 00 c7 49 44 41 54 28 53 dd d2 55 16 c2 30 10 05 d0 c1 a1 c5 29 ee ee ee ee f6 f6 bf 20 48 8b 54 c2 06 78 1f 93 93 b9 27 3f 99 21 52 25 3e f0 13 3f 43 c4 0c b4 59 b1 ea 00 7a 01 9d 04 b1 14 c2 4c 00 9f fb d3 3d 9c 88 9c cf d6 7c 26 0b 72 d1 b7 44 ec c7 10 13 ab 4b 11 64 33 2f f1 c0 6e d3 08 60 2a fd 90 22 82 05 a2 ab cd 6b 7c 03 94 f3 84 bb 89 27 b0 90 45 e0 8b f9 ff 24 fe 4b 70 8b 71 a5 4e 51 37 f7 47 53 11 fe 7c 20 56 d8 7c bc 90 c2 3a 49 54 e5 c9 5d ce fb 9d 46 a4 f4 6b da 5b 52 36 44 1c 2b 52 4b 92 2a 6b 4c 02 7d 79 ab 9a 8d ef 56 b1 2c a6 ac 3e 45 6c 69 fa d4 56 0e 1f ba 21 e2 66 d4 51 5d 1e b1 39 68 74 d7 16 ae 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: Jc\sIDAT(SU0) HTx'?!R%>?CYzL=|&rDKd3/n`*"k|'E$KpqNQ7GS| V|:IT]Fk[R6D+RK*kL}yV,>EliV!fQ]9htNIENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.174971235.190.80.14437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:50 UTC506OUTPOST /report/v4?s=aqcKvucG3mo4H5YCkD2a7ylsihw4UFuonljJBSoA2q%2F%2B8N%2FtpGq5rEjOYCo%2FckwZGNEpvvzHBocVjuDyeb%2B7ln%2B0P%2B%2FVZThGS8yf%2F0McVPKw%2FPCayEJRR6tCwqFNNjpYo352gJXCwuz3LiDD6tUK HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 490
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:50 UTC490OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 35 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 6f 2d 62 65 61 6d 65 72 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 36 39 2e 32 32 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65
                            Data Ascii: [{"age":1,"body":{"elapsed_time":1051,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://info-beamer.com/","sampling_fraction":1.0,"server_ip":"172.67.69.226","status_code":200,"type":"http.response.invalid.incomplete_chunked_e
                            2025-01-15 16:48:50 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Wed, 15 Jan 2025 16:48:49 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.1749718104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:50 UTC377OUTGET /s/f73afd/img/favicon.ico HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:51 UTC985INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:51 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 3182
                            Connection: close
                            etag: "c6e:5016cdc2:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:40:46 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 522507
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A3Xi6Kj%2FG66E8BP8Jmc%2Bu3c925DsyI3GKqoCSk9w6pseVXtwmKR9MflZz5VsHTowkQBo6j%2BlHgQtlgMcTEiy0xu2VpNZActF8O22tO4NAkMwNrYMD%2FPc6USe3M8lrMANZzJFRfJBlZy7STpFjI8L"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b0f197c904a-BOS
                            server-timing: cfL4;desc="?proto=TCP&rtt=7071&min_rtt=7067&rtt_var=2658&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=955&delivery_rate=411267&cwnd=32&unsent_bytes=0&cid=f9ca10c6dc52d0cb&ts=178&x=0"
                            2025-01-15 16:48:51 UTC384INData Raw: 00 00 01 00 01 00 19 1e 00 00 01 00 20 00 58 0c 00 00 16 00 00 00 28 00 00 00 19 00 00 00 3c 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 00 00 00 ff 00 00 00 86 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii: X(< SLs
                            2025-01-15 16:48:51 UTC1369INData Raw: 00 00 00 00 00 e2 00 00 00 ff 00 00 00 ac 00 00 00 37 00 00 00 18 00 00 00 00 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 fa 00 00 00 5d 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 d8 00 00 00 24 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 b4 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 00 00 e1 00 00 00 a7 00 00 00 06 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                            Data Ascii: 7q]$q21q
                            2025-01-15 16:48:51 UTC1369INData Raw: ff 00 00 00 ff 00 00 00 f3 00 00 00 f9 00 00 00 5a 00 00 00 9b 00 00 00 ff 00 00 00 e9 00 00 00 13 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f3 00 00 00 f9 00 00 00 5a 00 00 00 9b 00 00 00 ff 00 00 00 e9 00 00 00 13 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00 00 31 00 00 00 71 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f3 00 00 00 f9 00 00 00 5a 00 00 00 9b 00 00 00 ff 00 00 00 e9 00 00 00 13 00 00 00 d9 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 f4 00 00
                            Data Ascii: Z1qZ1qZ
                            2025-01-15 16:48:51 UTC60INData Raw: 44 18 00 00 44 18 00 00 44 18 00 00 44 18 00 00 44 18 00 00 44 18 00 00 c4 18 00 00 c4 18 01 80 c4 18 03 80 c4 18 0f 80 fc 18 1f 80 fc 78 7f 80 ff f8 ff 80 ff f9 ff 80 ff ff ff 80
                            Data Ascii: DDDDDDx


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.1749719104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:48:50 UTC380OUTGET /s/f73afd/img/logo-small.png HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:48:51 UTC969INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:48:51 GMT
                            Content-Type: image/png
                            Content-Length: 629
                            Connection: close
                            etag: "275:cb145d78:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:40:46 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 350608
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=of%2BxpGkgJSiRe68%2BQ5usagM9QNT4zH9kHClgZBMlXH4573XqePmMmpK0QM4%2B1DBkAEs2gzhS6rfmB5I8kawyPJ5X9sAkXuSkTImzpUhX9H1AYAlvF8ytoqUgmWlMkm08dLo2VfMKRDhOV2iucaiO"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b0f5ee2543d-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14426&min_rtt=14424&rtt_var=5414&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=958&delivery_rate=202132&cwnd=32&unsent_bytes=0&cid=578db6b1af26d42b&ts=182&x=0"
                            2025-01-15 16:48:51 UTC400INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 1e 08 03 00 00 00 ee 32 45 e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0d d7 00 00 0d d7 01 42 28 9b 78 00 00 00 e1 50 4c 54 45 4c 69 71 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: PNGIHDR2EgAMAasRGBpHYsB(xPLTELiq
                            2025-01-15 16:48:51 UTC229INData Raw: 63 5c fe fa 73 f2 00 00 00 c7 49 44 41 54 28 53 dd d2 55 16 c2 30 10 05 d0 c1 a1 c5 29 ee ee ee ee f6 f6 bf 20 48 8b 54 c2 06 78 1f 93 93 b9 27 3f 99 21 52 25 3e f0 13 3f 43 c4 0c b4 59 b1 ea 00 7a 01 9d 04 b1 14 c2 4c 00 9f fb d3 3d 9c 88 9c cf d6 7c 26 0b 72 d1 b7 44 ec c7 10 13 ab 4b 11 64 33 2f f1 c0 6e d3 08 60 2a fd 90 22 82 05 a2 ab cd 6b 7c 03 94 f3 84 bb 89 27 b0 90 45 e0 8b f9 ff 24 fe 4b 70 8b 71 a5 4e 51 37 f7 47 53 11 fe 7c 20 56 d8 7c bc 90 c2 3a 49 54 e5 c9 5d ce fb 9d 46 a4 f4 6b da 5b 52 36 44 1c 2b 52 4b 92 2a 6b 4c 02 7d 79 ab 9a 8d ef 56 b1 2c a6 ac 3e 45 6c 69 fa d4 56 0e 1f ba 21 e2 66 d4 51 5d 1e b1 39 68 74 d7 16 ae 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: c\sIDAT(SU0) HTx'?!R%>?CYzL=|&rDKd3/n`*"k|'E$KpqNQ7GS| V|:IT]Fk[R6D+RK*kL}yV,>EliV!fQ]9htNIENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.1749702188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:01 UTC935OUTPOST /auth/confirm-email/SWYiL2BjFzdd HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            Content-Length: 37
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: https://info-beamer.com
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Referer: https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:49:01 UTC37OUTData Raw: 63 73 72 66 3d 37 36 32 37 35 63 35 38 35 34 35 31 35 34 35 35 38 35 64 30 64 63 65 61 35 33 34 64 31 36 35 39
                            Data Ascii: csrf=76275c585451545585d0dcea534d1659
                            2025-01-15 16:49:02 UTC570INHTTP/1.1 302 FOUND
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:49:02 GMT
                            Content-Type: text/html
                            Content-Length: 114
                            Connection: close
                            Location: https://info-beamer.com/dashboard
                            Cache-Control: no-store
                            Set-Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1; Expires=Wed, 22-Jan-2025 16:49:02 GMT; Max-Age=604800; Secure; HttpOnly; Path=/; SameSite=Lax
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Referrer-Policy: strict-origin-when-cross-origin
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            2025-01-15 16:49:02 UTC114INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 4f 76 65 72 20 74 68 65 72 65 3c 2f 70 3e 0a
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>302 Found</title><h1>Found</h1><p>Over there</p>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.1749724188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:02 UTC810OUTGET /dashboard HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Referer: https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:49:02 UTC571INHTTP/1.1 302 FOUND
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:49:02 GMT
                            Content-Type: text/html
                            Content-Length: 114
                            Connection: close
                            Location: https://info-beamer.com/auth/login
                            Cache-Control: no-store
                            Set-Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1; Expires=Wed, 22-Jan-2025 16:49:02 GMT; Max-Age=604800; Secure; HttpOnly; Path=/; SameSite=Lax
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Referrer-Policy: strict-origin-when-cross-origin
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            2025-01-15 16:49:02 UTC114INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 4f 76 65 72 20 74 68 65 72 65 3c 2f 70 3e 0a
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>302 Found</title><h1>Found</h1><p>Over there</p>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.1749725188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:03 UTC811OUTGET /auth/login HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Referer: https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:49:03 UTC537INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:49:03 GMT
                            Content-Type: text/html; charset=utf-8
                            Content-Length: 11929
                            Connection: close
                            Vary: Accept-Encoding
                            Set-Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1; Expires=Wed, 22-Jan-2025 16:49:03 GMT; Max-Age=604800; Secure; HttpOnly; Path=/; SameSite=Lax
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Referrer-Policy: strict-origin-when-cross-origin
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            X-XSS-Protection: 1; mode=block
                            2025-01-15 16:49:03 UTC3790INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 61 6e 67 65 22 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
                            Data Ascii: <!DOCTYPE html><html lang="en"> <head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="theme-color" content="orange"/> <meta name="mobile-web-app-capable" content="yes"/> <meta name="viewport" content="
                            2025-01-15 16:49:03 UTC4096INData Raw: 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 72 6f 6c 65 3d 22 73 65 70 61 72 61 74 6f 72 22 20 63 6c 61 73 73 3d 22 64 69 76 69 64 65 72 22 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 41 62 6f 75 74 20 6f 75 72 20 63 6f 6d 70 61 6e 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 20 68 69 64 64 65 6e 2d 73 6d 20 68 69 64 64 65 6e 2d 6d 64 22 3e 3c 61 20 68 72 65
                            Data Ascii: e</a></li> <li role="separator" class="divider"></li> <li><a href="/contact">About our company</a></li> </ul> </li> <li class=" hidden-sm hidden-md"><a hre
                            2025-01-15 16:49:03 UTC4043INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 3c 61 20 68 72 65 66 3d 27 2f 70 72 6f 64 75 63 74 2f 69 6e 66 6f 2d 62 65 61 6d 65 72 2d 70 69 27 3e 53 69 67 6e 61 67 65 20 54 6f 6f 6c 6b 69 74 3c 2f 61 3e 3c 2f 68 34 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 2f 70 72 6f 64 75 63 74 2f 69 6e 66 6f 2d 62 65 61 6d 65 72 2d 70 69 27 3e 53 74 61 6e 64 61 6c 6f 6e 65 20 50 69 20 70 6c 61 79 65 72 20 73 6f 66 74 77 61 72 65 3c 2f 61 3e 3c 62 72 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 2f 70 72 6f 64 75 63 74 2f 69 6e 66 6f 2d 62 65 61 6d 65 72 2d 70 69 23 70 72 69 63 69 6e 67 27 3e 50 72 69 63 69 6e 67 20 66 6f 72 20 69 6e 66 6f 2d 62 65 61 6d 65 72 20 70 69 3c 2f 61 3e 3c
                            Data Ascii: <h4><a href='/product/info-beamer-pi'>Signage Toolkit</a></h4> <a href='/product/info-beamer-pi'>Standalone Pi player software</a><br/> <a href='/product/info-beamer-pi#pricing'>Pricing for info-beamer pi</a><


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.1749727172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:04 UTC599OUTGET /s/f73afd/css/bundle-all.css HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: style
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:49:04 UTC975INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:49:04 GMT
                            Content-Type: text/css
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"54378:4cb64511:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:06 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 529101
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qZJ1J1lj9T61QlW5usxhas7LYkQ70CkPtmpw6xYjga9FeA2DseUi7Ek7DKJeUyFnaBROFzFPBYSvNQ6G15RlhAiSvvFpBBCezGL721Tls3wJ0jhjYa7Uzu87Fvd5clbncwbbu1M9a6zHXeTDYIC%2B"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b6129028293-IAD
                            server-timing: cfL4;desc="?proto=TCP&rtt=7118&min_rtt=7111&rtt_var=2681&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=1177&delivery_rate=407252&cwnd=32&unsent_bytes=0&cid=01f6a8a1def42770&ts=169&x=0"
                            2025-01-15 16:49:04 UTC394INData Raw: 37 63 39 34 0d 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74
                            Data Ascii: 7c94@charset "utf-8";article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust
                            2025-01-15 16:49:04 UTC1369INData Raw: 2e 32 35 65 6d 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 61 75 74 6f 5c 39 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 3a 30 3b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 7d 23 6d 61 70 5f 63 61 6e 76 61 73 20 69 6d 67 2c 2e 67 6f 6f 67 6c 65 2d 6d 61 70 73 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6c 69 6e 65 2d 68 65
                            Data Ascii: .25em}img{max-width:100%;width:auto\9;height:auto;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic}#map_canvas img,.google-maps img{max-width:none}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input{line-he
                            2025-01-15 16:49:04 UTC1369INData Raw: 2e 34 2e 31 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 49 6e 63 2e 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 20 2a 2f 20 2f 2a 21 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 20 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74
                            Data Ascii: .4.1(https://getbootstrap.com/) * Copyright 2011-2019 Twitter,Inc. * Licensed under MIT(https://github.com/twbs/bootstrap/blob/master/LICENSE) */ /*!normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */ html{font-family:sans-serif;-ms-t
                            2025-01-15 16:49:04 UTC1369INData Raw: 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d
                            Data Ascii: verflow:visible}button,select{text-transform:none}button,html input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}button[disabled],html input[disabled]{cursor:default}button::-moz-focus-inner,input::-moz-
                            2025-01-15 16:49:04 UTC1369INData Raw: 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 28 22 20 61 74 74 72 28 74 69 74 6c 65 29 20 22 29 22 7d 61 5b 68 72 65 66 5e 3d 22 23 22 5d 3a 61 66 74 65 72 2c 61 5b 68 72 65 66 5e 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 70 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 74 68 65 61 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 68 65 61 64 65 72 2d 67 72 6f 75 70 7d 74 72 2c 69 6d 67 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 70 2c 68 32 2c 68 33 7b 6f 72
                            Data Ascii: ter{content:"(" attr(title) ")"}a[href^="#"]:after,a[href^="javascript:"]:after{content:""}pre,blockquote{border:1px solid #999;page-break-inside:avoid}thead{display:table-header-group}tr,img{page-break-inside:avoid}img{max-width:100%!important}p,h2,h3{or
                            2025-01-15 16:49:04 UTC1369INData Raw: 6f 72 65 2c 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 75 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 61 63 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 32 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 36 30 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 37 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 65 6e 63 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 37 30 66 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 2e 67 6c 79 70 68 69 63 6f
                            Data Ascii: ore,.glyphicon-eur:before{content:"\20ac"}.glyphicon-minus:before{content:"\2212"}.glyphicon-cloud:before{content:"\2601"}.glyphicon-envelope:before{content:"\2709"}.glyphicon-pencil:before{content:"\270f"}.glyphicon-glass:before{content:"\e001"}.glyphico
                            2025-01-15 16:49:04 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f
                            Data Ascii: content:"\e030"}.glyphicon-refresh:before{content:"\e031"}.glyphicon-list-alt:before{content:"\e032"}.glyphicon-lock:before{content:"\e033"}.glyphicon-flag:before{content:"\e034"}.glyphicon-headphones:before{content:"\e035"}.glyphicon-volume-off:before{co
                            2025-01-15 16:49:04 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                            Data Ascii: e{content:"\e063"}.glyphicon-tint:before{content:"\e064"}.glyphicon-edit:before{content:"\e065"}.glyphicon-share:before{content:"\e066"}.glyphicon-check:before{content:"\e067"}.glyphicon-move:before{content:"\e068"}.glyphicon-step-backward:before{content:
                            2025-01-15 16:49:04 UTC1369INData Raw: 39 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63
                            Data Ascii: 94"}.glyphicon-share-alt:before{content:"\e095"}.glyphicon-resize-full:before{content:"\e096"}.glyphicon-resize-small:before{content:"\e097"}.glyphicon-exclamation-sign:before{content:"\e101"}.glyphicon-gift:before{content:"\e102"}.glyphicon-leaf:before{c
                            2025-01-15 16:49:04 UTC1369INData Raw: 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 61 6e 64 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d
                            Data Ascii: 8"}.glyphicon-hand-up:before{content:"\e129"}.glyphicon-hand-down:before{content:"\e130"}.glyphicon-circle-arrow-right:before{content:"\e131"}.glyphicon-circle-arrow-left:before{content:"\e132"}.glyphicon-circle-arrow-up:before{content:"\e133"}.glyphicon-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.1749728172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:04 UTC583OUTGET /s/f73afd/js/bundle-vue.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:49:04 UTC989INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:49:04 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"64300:fd60c67:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:43:24 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:12 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 86823
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HW9lRfJ43GPzphN7Qa3uDPT%2F4mGBYWR9PLUmrDGAousEE1WKZPDts4gw8dtE8FxBcJaoFzZjEnOQpNJTilfSkFMDQhoxQxgUCg4OuI06Mh1gYl6nqYXHW%2BgNiYP57IMMqJfdHrcnt2XNBy0RnFdh"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b610a674d12-BOS
                            server-timing: cfL4;desc="?proto=TCP&rtt=7084&min_rtt=7084&rtt_var=2657&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=1161&delivery_rate=411963&cwnd=32&unsent_bytes=0&cid=6b74cdc41606aac7&ts=159&x=0"
                            2025-01-15 16:49:04 UTC380INData Raw: 37 63 38 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 56 75 65 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28
                            Data Ascii: 7c86!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(
                            2025-01-15 16:49:04 UTC1369INData Raw: 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 61 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 53 74 72 69 6e 67 28 65 29 29 3b 72 65 74 75 72 6e 20 74 3e 3d 30 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3d 3d 3d 74 26 26 69 73 46 69 6e 69 74 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74
                            Data Ascii: "boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){ret
                            2025-01-15 16:49:04 UTC1369INData Raw: 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 74 3d 74 7c 7c 30 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2d 74 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 3b 6e 2d 2d 3b 29 72 5b 6e 5d 3d 65 5b 6e 2b 74 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 65 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 26 26 41 28 74 2c 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 2c 6e 29 7b 7d 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e
                            Data Ascii: };function k(e,t){t=t||0;for(var n=e.length-t,r=new Array(n);n--;)r[n]=e[n+t];return r}function A(e,t){for(var n in t)e[n]=t[n];return e}function O(e){for(var t={},n=0;n<e.length;n++)e[n]&&A(t,e[n]);return t}function S(e,t,n){}var T=function(e,t,n){return
                            2025-01-15 16:49:04 UTC1369INData Raw: 67 4e 61 6d 65 3a 4e 2c 6d 75 73 74 55 73 65 50 72 6f 70 3a 54 2c 61 73 79 6e 63 3a 21 30 2c 5f 6c 69 66 65 63 79 63 6c 65 48 6f 6f 6b 73 3a 4d 7d 2c 50 3d 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74
                            Data Ascii: gName:N,mustUseProp:T,async:!0,_lifecycleHooks:M},P=/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/;function R(e,t,n,r){Object.defineProperty(e,t
                            2025-01-15 16:49:04 UTC1369INData Raw: 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 68 69 73 2e 73 65 74 5b 65 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 5b 65 5d 3d 21 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 65 7d 28 29 3b 76 61 72 20 61 65 3d 53 2c 73 65 3d 30 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 64 3d 73 65 2b 2b 2c 74 68 69 73 2e 73 75 62 73 3d 5b 5d 7d 3b 63 65 2e 70 72 6f 74 6f 74 79 70 65
                            Data Ascii: =Object.create(null)}return e.prototype.has=function(e){return!0===this.set[e]},e.prototype.add=function(e){this.set[e]=!0},e.prototype.clear=function(){this.set=Object.create(null)},e}();var ae=S,se=0,ce=function(){this.id=se++,this.subs=[]};ce.prototype
                            2025-01-15 16:49:04 UTC1369INData Raw: 65 28 65 2e 74 61 67 2c 65 2e 64 61 74 61 2c 65 2e 63 68 69 6c 64 72 65 6e 26 26 65 2e 63 68 69 6c 64 72 65 6e 2e 73 6c 69 63 65 28 29 2c 65 2e 74 65 78 74 2c 65 2e 65 6c 6d 2c 65 2e 63 6f 6e 74 65 78 74 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 4f 70 74 69 6f 6e 73 2c 65 2e 61 73 79 6e 63 46 61 63 74 6f 72 79 29 3b 72 65 74 75 72 6e 20 74 2e 6e 73 3d 65 2e 6e 73 2c 74 2e 69 73 53 74 61 74 69 63 3d 65 2e 69 73 53 74 61 74 69 63 2c 74 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 2e 69 73 43 6f 6d 6d 65 6e 74 3d 65 2e 69 73 43 6f 6d 6d 65 6e 74 2c 74 2e 66 6e 43 6f 6e 74 65 78 74 3d 65 2e 66 6e 43 6f 6e 74 65 78 74 2c 74 2e 66 6e 4f 70 74 69 6f 6e 73 3d 65 2e 66 6e 4f 70 74 69 6f 6e 73 2c 74 2e 66 6e 53 63 6f 70 65 49 64 3d 65 2e 66 6e 53 63 6f 70 65 49 64 2c 74 2e 61 73
                            Data Ascii: e(e.tag,e.data,e.children&&e.children.slice(),e.text,e.elm,e.context,e.componentOptions,e.asyncFactory);return t.ns=e.ns,t.isStatic=e.isStatic,t.key=e.key,t.isComment=e.isComment,t.fnContext=e.fnContext,t.fnOptions=e.fnOptions,t.fnScopeId=e.fnScopeId,t.as
                            2025-01-15 16:49:04 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 3f 73 2e 63 61 6c 6c 28 65 29 3a 6e 3b 72 65 74 75 72 6e 20 63 65 2e 74 61 72 67 65 74 26 26 28 6f 2e 64 65 70 65 6e 64 28 29 2c 75 26 26 28 75 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 76 6f 69 64 20 30 2c 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 28 6e 3d 74 5b 72 5d 29 26 26 6e 2e 5f 5f 6f 62 5f 5f 26 26 6e 2e 5f 5f 6f 62 5f 5f 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 41 72 72 61 79
                            Data Ascii: t.defineProperty(e,t,{enumerable:!0,configurable:!0,get:function(){var t=s?s.call(e):n;return ce.target&&(o.depend(),u&&(u.dep.depend(),Array.isArray(t)&&function e(t){for(var n=void 0,r=0,i=t.length;r<i;r++)(n=t[r])&&n.__ob__&&n.__ob__.dep.depend(),Array
                            2025-01-15 16:49:04 UTC1369INData Raw: 29 3a 74 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 29 3a 65 29 7d 3a 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 3f 65 3f 65 2e 63 6f 6e 63 61 74 28 74 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3a 65 3b 72 65 74 75 72 6e 20 6e 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 5b 6e 5d 29 26 26 74 2e 70 75 73 68 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65
                            Data Ascii: ):t,"function"==typeof e?e.call(this,this):e)}:t:e}function Ne(e,t){var n=t?e?e.concat(t):Array.isArray(t)?t:[t]:e;return n?function(e){for(var t=[],n=0;n<e.length;n++)-1===t.indexOf(e[n])&&t.push(e[n]);return t}(n):n}function Ee(e,t,n,r){var i=Object.cre
                            2025-01-15 16:49:04 UTC1369INData Raw: 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 74 5b 6e 5d 3d 7b 62 69 6e 64 3a 72 2c 75 70 64 61 74 65 3a 72 7d 29 7d 7d 28 74 29 2c 21 74 2e 5f 62 61 73 65 26 26 28 74 2e 65 78 74 65 6e 64 73 26 26 28 65 3d 44 65 28 65 2c 74 2e 65 78 74 65 6e 64 73 2c 6e 29 29 2c 74 2e 6d 69 78 69 6e 73 29 29 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6d 69 78 69 6e 73 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 65 3d 44 65 28 65 2c 74 2e 6d 69 78 69 6e 73 5b 72 5d 2c 6e 29 3b 76 61 72 20 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 65 29 63 28 6f 29 3b 66 6f 72 28 6f 20 69 6e 20 74 29 79 28 65 2c 6f 29 7c 7c 63 28 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72
                            Data Ascii: or(var n in t){var r=t[n];"function"==typeof r&&(t[n]={bind:r,update:r})}}(t),!t._base&&(t.extends&&(e=De(e,t.extends,n)),t.mixins))for(var r=0,i=t.mixins.length;r<i;r++)e=De(e,t.mixins[r],n);var o,a={};for(o in e)c(o);for(o in t)y(e,o)||c(o);function c(r
                            2025-01-15 16:49:04 UTC1369INData Raw: 29 7d 7d 55 65 28 65 2c 74 2c 6e 29 7d 66 69 6e 61 6c 6c 79 7b 66 65 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 3b 74 72 79 7b 28 6f 3d 6e 3f 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3a 65 2e 63 61 6c 6c 28 74 29 29 26 26 21 6f 2e 5f 69 73 56 75 65 26 26 75 28 6f 29 26 26 21 6f 2e 5f 68 61 6e 64 6c 65 64 26 26 28 6f 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 48 65 28 65 2c 72 2c 69 2b 22 20 28 50 72 6f 6d 69 73 65 2f 61 73 79 6e 63 29 22 29 7d 29 2c 6f 2e 5f 68 61 6e 64 6c 65 64 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 48 65 28 65 2c 72 2c 69 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 74 2c 6e 29 7b 69 66 28 46 2e 65 72 72 6f 72 48 61 6e 64
                            Data Ascii: )}}Ue(e,t,n)}finally{fe()}}function Be(e,t,n,r,i){var o;try{(o=n?e.apply(t,n):e.call(t))&&!o._isVue&&u(o)&&!o._handled&&(o.catch(function(e){return He(e,r,i+" (Promise/async)")}),o._handled=!0)}catch(e){He(e,r,i)}return o}function Ue(e,t,n){if(F.errorHand


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.1749726172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:04 UTC584OUTGET /s/f73afd/js/bundle-auth.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:49:04 UTC984INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:49:04 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"150de:65c27a6b:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 13:47:10 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:54 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5tISDJl%2BFrGN%2B48xgn5S6Bvs8mfopXhfqmW8h1QqFF%2Fx6S1ll3jNtOkP9KJ4dxRpMfN5bZopCbWDB%2FqhQTUf3AFEoqydfUGP8uQPI4za9k%2BGwf881syWvtAvWmLWN6IOG3ZVXkiWMTblVTPsVDTm"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b6139d79059-BOS
                            server-timing: cfL4;desc="?proto=TCP&rtt=7252&min_rtt=7165&rtt_var=2749&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=1162&delivery_rate=407536&cwnd=32&unsent_bytes=0&cid=0373c3284f20fae6&ts=302&x=0"
                            2025-01-15 16:49:04 UTC385INData Raw: 37 63 38 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 75 6e 64 65 66 69 6e 65 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 50 4f 57 5f 32 5f 32 34 3d 35 2e 39 36 30 34 36 34 34 37 37 35 33 39 30 36 33 65 2d 38 2c 50 4f 57 5f 32 5f 33 32 3d 34 32 39 34 39 36 37 32 39 36 2c 50 4f 57 5f 32 5f 35 33 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 3b 66 75 6e 63 74 69 6f 6e 20 65 6e 63 6f 64 65 28 76 61 6c 75 65 29 7b 76 61 72 20 64 61 74 61 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 32 35 36 29 3b 76 61 72 20 64 61 74 61 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 64 61 74 61 29 3b 76 61 72 20 6c 61 73 74 4c 65 6e 67 74 68 3b 76 61 72 20 6f 66 66 73 65 74 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 70 61 72
                            Data Ascii: 7c8b(function(global,undefined){"use strict";var POW_2_24=5.960464477539063e-8,POW_2_32=4294967296,POW_2_53=9007199254740992;function encode(value){var data=new ArrayBuffer(256);var dataView=new DataView(data);var lastLength;var offset=0;function prepar
                            2025-01-15 16:49:04 UTC1369INData Raw: 68 3c 3c 3d 31 3b 69 66 28 6e 65 77 42 79 74 65 4c 65 6e 67 74 68 21 3d 3d 64 61 74 61 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 76 61 72 20 6f 6c 64 44 61 74 61 56 69 65 77 3d 64 61 74 61 56 69 65 77 3b 64 61 74 61 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6e 65 77 42 79 74 65 4c 65 6e 67 74 68 29 3b 64 61 74 61 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 64 61 74 61 29 3b 76 61 72 20 75 69 6e 74 33 32 63 6f 75 6e 74 3d 28 6f 66 66 73 65 74 2b 33 29 3e 3e 32 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 75 69 6e 74 33 32 63 6f 75 6e 74 3b 2b 2b 69 29 0a 64 61 74 61 56 69 65 77 2e 73 65 74 55 69 6e 74 33 32 28 69 3c 3c 32 2c 6f 6c 64 44 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 69 3c 3c 32 29 29 3b 7d 0a 6c 61 73 74 4c 65 6e 67
                            Data Ascii: h<<=1;if(newByteLength!==data.byteLength){var oldDataView=dataView;data=new ArrayBuffer(newByteLength);dataView=new DataView(data);var uint32count=(offset+3)>>2;for(var i=0;i<uint32count;++i)dataView.setUint32(i<<2,oldDataView.getUint32(i<<2));}lastLeng
                            2025-01-15 16:49:04 UTC1369INData Raw: 75 65 29 7b 76 61 72 20 69 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 66 61 6c 73 65 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 34 29 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 74 72 75 65 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 35 29 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 36 29 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 37 29 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 76 61 6c 75 65 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 69 66 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 61 6c 75 65 29 3d 3d 3d 76 61 6c 75 65 29 7b 69 66 28 30 3c 3d 76 61 6c 75 65
                            Data Ascii: ue){var i;if(value===false)return writeUint8(0xf4);if(value===true)return writeUint8(0xf5);if(value===null)return writeUint8(0xf6);if(value===undefined)return writeUint8(0xf7);switch(typeof value){case"number":if(Math.floor(value)===value){if(0<=value
                            2025-01-15 16:49:04 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 77 72 69 74 65 54 79 70 65 41 6e 64 4c 65 6e 67 74 68 28 35 2c 6c 65 6e 67 74 68 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 76 61 72 20 6b 65 79 3d 6b 65 79 73 5b 69 5d 3b 65 6e 63 6f 64 65 49 74 65 6d 28 6b 65 79 29 3b 65 6e 63 6f 64 65 49 74 65 6d 28 76 61 6c 75 65 5b 6b 65 79 5d 29 3b 7d 7d 7d 7d 0a 65 6e 63 6f 64 65 49 74 65 6d 28 76 61 6c 75 65 29 3b 69 66 28 22 73 6c 69 63 65 22 69 6e 20 64 61 74 61 29 0a 72 65 74 75 72 6e 20 64 61 74 61 2e 73 6c 69 63 65 28 30 2c 6f 66 66 73 65 74 29 3b 76 61 72 20 72 65 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6f 66 66 73 65 74 29 3b 76 61 72 20 72 65 74 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 72 65 74 29 3b 66 6f 72 28 76 61 72 20 69
                            Data Ascii: .length;writeTypeAndLength(5,length);for(i=0;i<length;++i){var key=keys[i];encodeItem(key);encodeItem(value[key]);}}}}encodeItem(value);if("slice"in data)return data.slice(0,offset);var ret=new ArrayBuffer(offset);var retView=new DataView(ret);for(var i
                            2025-01-15 16:49:04 UTC1369INData Raw: 74 38 28 6f 66 66 73 65 74 29 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 69 6e 74 31 36 28 29 7b 72 65 74 75 72 6e 20 63 6f 6d 6d 69 74 52 65 61 64 28 32 2c 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 6f 66 66 73 65 74 29 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 69 6e 74 33 32 28 29 7b 72 65 74 75 72 6e 20 63 6f 6d 6d 69 74 52 65 61 64 28 34 2c 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 6f 66 66 73 65 74 29 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 69 6e 74 36 34 28 29 7b 72 65 74 75 72 6e 20 72 65 61 64 55 69 6e 74 33 32 28 29 2a 50 4f 57 5f 32 5f 33 32 2b 72 65 61 64 55 69 6e 74 33 32 28 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 42 72 65 61 6b 28 29 7b 69 66 28 64 61 74 61 56 69 65
                            Data Ascii: t8(offset));}function readUint16(){return commitRead(2,dataView.getUint16(offset));}function readUint32(){return commitRead(4,dataView.getUint32(offset));}function readUint64(){return readUint32()*POW_2_32+readUint32();}function readBreak(){if(dataVie
                            2025-01-15 16:49:04 UTC1369INData Raw: 30 78 31 30 30 30 30 3b 75 74 66 31 36 64 61 74 61 2e 70 75 73 68 28 30 78 64 38 30 30 7c 28 76 61 6c 75 65 3e 3e 31 30 29 29 3b 75 74 66 31 36 64 61 74 61 2e 70 75 73 68 28 30 78 64 63 30 30 7c 28 76 61 6c 75 65 26 30 78 33 66 66 29 29 3b 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 49 74 65 6d 28 29 7b 76 61 72 20 69 6e 69 74 69 61 6c 42 79 74 65 3d 72 65 61 64 55 69 6e 74 38 28 29 3b 76 61 72 20 6d 61 6a 6f 72 54 79 70 65 3d 69 6e 69 74 69 61 6c 42 79 74 65 3e 3e 35 3b 76 61 72 20 61 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 3d 69 6e 69 74 69 61 6c 42 79 74 65 26 30 78 31 66 3b 76 61 72 20 69 3b 76 61 72 20 6c 65 6e 67 74 68 3b 69 66 28 6d 61 6a 6f 72 54 79 70 65 3d 3d 3d 37 29 7b 73 77 69 74 63 68 28 61 64 64 69 74 69 6f
                            Data Ascii: 0x10000;utf16data.push(0xd800|(value>>10));utf16data.push(0xdc00|(value&0x3ff));}}}function decodeItem(){var initialByte=readUint8();var majorType=initialByte>>5;var additionalInformation=initialByte&0x1f;var i;var length;if(majorType===7){switch(additio
                            2025-01-15 16:49:04 UTC1369INData Raw: 66 6f 72 28 69 3d 30 3b 69 3c 6c 65 6e 67 74 68 7c 7c 6c 65 6e 67 74 68 3c 30 26 26 21 72 65 61 64 42 72 65 61 6b 28 29 3b 2b 2b 69 29 7b 76 61 72 20 6b 65 79 3d 64 65 63 6f 64 65 49 74 65 6d 28 29 3b 72 65 74 4f 62 6a 65 63 74 5b 6b 65 79 5d 3d 64 65 63 6f 64 65 49 74 65 6d 28 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 74 4f 62 6a 65 63 74 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 74 61 67 67 65 72 28 64 65 63 6f 64 65 49 74 65 6d 28 29 2c 6c 65 6e 67 74 68 29 3b 63 61 73 65 20 37 3a 73 77 69 74 63 68 28 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 32 30 3a 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 63 61 73 65 20 32 31 3a 72 65 74 75 72 6e 20 74 72 75 65 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 61 73 65 20 32 33 3a 72 65 74 75 72 6e 20 75
                            Data Ascii: for(i=0;i<length||length<0&&!readBreak();++i){var key=decodeItem();retObject[key]=decodeItem();}return retObject;case 6:return tagger(decodeItem(),length);case 7:switch(length){case 20:return false;case 21:return true;case 22:return null;case 23:return u
                            2025-01-15 16:49:04 UTC1369INData Raw: 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 31 39 31 29 3b 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 31 38 37 29 3b 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 32 33 39 29 3b 7d 7d 0a 51 52 38 62 69 74 42 79 74 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 62 75 66 66 65 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 6c 65 6e 67 74 68 3b 7d 2c 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 75 66 66 65 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 3d 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 6c 65 6e 67 74 68 3b 69 3c 6c 3b 69 2b 2b 29 7b 62 75 66 66 65 72 2e 70 75 74 28 74 68 69 73 2e
                            Data Ascii: his.parsedData.unshift(191);this.parsedData.unshift(187);this.parsedData.unshift(239);}}QR8bitByte.prototype={getLength:function(buffer){return this.parsedData.length;},write:function(buffer){for(var i=0,l=this.parsedData.length;i<l;i++){buffer.put(this.
                            2025-01-15 16:49:04 UTC1369INData Raw: 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 3b 69 66 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3e 3d 37 29 7b 74 68 69 73 2e 73 65 74 75 70 54 79 70 65 4e 75 6d 62 65 72 28 74 65 73 74 29 3b 7d 0a 69 66 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 51 52 43 6f 64 65 4d 6f 64 65 6c 2e 63 72 65 61 74 65 44 61 74 61 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 29 3b 7d 0a 74 68 69 73 2e 6d 61 70 44 61 74 61 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 3b 7d 2c 73 65 74 75 70 50 6f 73 69 74 69 6f 6e 50 72 6f 62 65 50 61 74 74 65 72 6e 3a 66
                            Data Ascii: ,maskPattern);if(this.typeNumber>=7){this.setupTypeNumber(test);}if(this.dataCache==null){this.dataCache=QRCodeModel.createData(this.typeNumber,this.errorCorrectLevel,this.dataList);}this.mapData(this.dataCache,maskPattern);},setupPositionProbePattern:f
                            2025-01-15 16:49:04 UTC1369INData Raw: 72 5d 5b 36 5d 3d 28 72 25 32 3d 3d 30 29 3b 7d 0a 66 6f 72 28 76 61 72 20 63 3d 38 3b 63 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 3b 63 2b 2b 29 7b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 36 5d 5b 63 5d 21 3d 6e 75 6c 6c 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 36 5d 5b 63 5d 3d 28 63 25 32 3d 3d 30 29 3b 7d 7d 2c 73 65 74 75 70 50 6f 73 69 74 69 6f 6e 41 64 6a 75 73 74 50 61 74 74 65 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 6f 73 3d 51 52 55 74 69 6c 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 70 6f 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6a 3d
                            Data Ascii: r][6]=(r%2==0);}for(var c=8;c<this.moduleCount-8;c++){if(this.modules[6][c]!=null){continue;}this.modules[6][c]=(c%2==0);}},setupPositionAdjustPattern:function(){var pos=QRUtil.getPatternPosition(this.typeNumber);for(var i=0;i<pos.length;i++){for(var j=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.1749729104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:05 UTC379OUTGET /s/f73afd/js/bundle-auth.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:49:05 UTC983INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:49:05 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"150de:65c27a6b:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Wed, 14 Jan 2026 10:51:56 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:54 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PCWK%2B7uHEiwPfyqs634kOQPGeWdJ4HclSJ45g%2FUMZXTt2EGPebF31QXIppXjJIOUhNvGm%2BNbbjIM3j8YUXzn39UROZcrQKEMMStMFU6Sn6U%2F1YVLyNa15abJUF%2BhmcIoE4n9EviAhbpISK7IWNez"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b676e6e6ff5-IAD
                            server-timing: cfL4;desc="?proto=TCP&rtt=7175&min_rtt=7070&rtt_var=2727&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=957&delivery_rate=413012&cwnd=32&unsent_bytes=0&cid=5a079c0435257a04&ts=276&x=0"
                            2025-01-15 16:49:05 UTC386INData Raw: 37 63 38 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 75 6e 64 65 66 69 6e 65 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 50 4f 57 5f 32 5f 32 34 3d 35 2e 39 36 30 34 36 34 34 37 37 35 33 39 30 36 33 65 2d 38 2c 50 4f 57 5f 32 5f 33 32 3d 34 32 39 34 39 36 37 32 39 36 2c 50 4f 57 5f 32 5f 35 33 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 3b 66 75 6e 63 74 69 6f 6e 20 65 6e 63 6f 64 65 28 76 61 6c 75 65 29 7b 76 61 72 20 64 61 74 61 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 32 35 36 29 3b 76 61 72 20 64 61 74 61 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 64 61 74 61 29 3b 76 61 72 20 6c 61 73 74 4c 65 6e 67 74 68 3b 76 61 72 20 6f 66 66 73 65 74 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 70 61 72
                            Data Ascii: 7c8b(function(global,undefined){"use strict";var POW_2_24=5.960464477539063e-8,POW_2_32=4294967296,POW_2_53=9007199254740992;function encode(value){var data=new ArrayBuffer(256);var dataView=new DataView(data);var lastLength;var offset=0;function prepar
                            2025-01-15 16:49:05 UTC1369INData Raw: 3c 3c 3d 31 3b 69 66 28 6e 65 77 42 79 74 65 4c 65 6e 67 74 68 21 3d 3d 64 61 74 61 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 76 61 72 20 6f 6c 64 44 61 74 61 56 69 65 77 3d 64 61 74 61 56 69 65 77 3b 64 61 74 61 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6e 65 77 42 79 74 65 4c 65 6e 67 74 68 29 3b 64 61 74 61 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 64 61 74 61 29 3b 76 61 72 20 75 69 6e 74 33 32 63 6f 75 6e 74 3d 28 6f 66 66 73 65 74 2b 33 29 3e 3e 32 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 75 69 6e 74 33 32 63 6f 75 6e 74 3b 2b 2b 69 29 0a 64 61 74 61 56 69 65 77 2e 73 65 74 55 69 6e 74 33 32 28 69 3c 3c 32 2c 6f 6c 64 44 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 69 3c 3c 32 29 29 3b 7d 0a 6c 61 73 74 4c 65 6e 67 74
                            Data Ascii: <<=1;if(newByteLength!==data.byteLength){var oldDataView=dataView;data=new ArrayBuffer(newByteLength);dataView=new DataView(data);var uint32count=(offset+3)>>2;for(var i=0;i<uint32count;++i)dataView.setUint32(i<<2,oldDataView.getUint32(i<<2));}lastLengt
                            2025-01-15 16:49:05 UTC1369INData Raw: 65 29 7b 76 61 72 20 69 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 66 61 6c 73 65 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 34 29 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 74 72 75 65 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 35 29 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 6e 75 6c 6c 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 36 29 3b 69 66 28 76 61 6c 75 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 0a 72 65 74 75 72 6e 20 77 72 69 74 65 55 69 6e 74 38 28 30 78 66 37 29 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 76 61 6c 75 65 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 69 66 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 61 6c 75 65 29 3d 3d 3d 76 61 6c 75 65 29 7b 69 66 28 30 3c 3d 76 61 6c 75 65 26
                            Data Ascii: e){var i;if(value===false)return writeUint8(0xf4);if(value===true)return writeUint8(0xf5);if(value===null)return writeUint8(0xf6);if(value===undefined)return writeUint8(0xf7);switch(typeof value){case"number":if(Math.floor(value)===value){if(0<=value&
                            2025-01-15 16:49:05 UTC1369INData Raw: 6c 65 6e 67 74 68 3b 77 72 69 74 65 54 79 70 65 41 6e 64 4c 65 6e 67 74 68 28 35 2c 6c 65 6e 67 74 68 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 76 61 72 20 6b 65 79 3d 6b 65 79 73 5b 69 5d 3b 65 6e 63 6f 64 65 49 74 65 6d 28 6b 65 79 29 3b 65 6e 63 6f 64 65 49 74 65 6d 28 76 61 6c 75 65 5b 6b 65 79 5d 29 3b 7d 7d 7d 7d 0a 65 6e 63 6f 64 65 49 74 65 6d 28 76 61 6c 75 65 29 3b 69 66 28 22 73 6c 69 63 65 22 69 6e 20 64 61 74 61 29 0a 72 65 74 75 72 6e 20 64 61 74 61 2e 73 6c 69 63 65 28 30 2c 6f 66 66 73 65 74 29 3b 76 61 72 20 72 65 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6f 66 66 73 65 74 29 3b 76 61 72 20 72 65 74 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 72 65 74 29 3b 66 6f 72 28 76 61 72 20 69 3d
                            Data Ascii: length;writeTypeAndLength(5,length);for(i=0;i<length;++i){var key=keys[i];encodeItem(key);encodeItem(value[key]);}}}}encodeItem(value);if("slice"in data)return data.slice(0,offset);var ret=new ArrayBuffer(offset);var retView=new DataView(ret);for(var i=
                            2025-01-15 16:49:05 UTC1369INData Raw: 38 28 6f 66 66 73 65 74 29 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 69 6e 74 31 36 28 29 7b 72 65 74 75 72 6e 20 63 6f 6d 6d 69 74 52 65 61 64 28 32 2c 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 6f 66 66 73 65 74 29 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 69 6e 74 33 32 28 29 7b 72 65 74 75 72 6e 20 63 6f 6d 6d 69 74 52 65 61 64 28 34 2c 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 6f 66 66 73 65 74 29 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 69 6e 74 36 34 28 29 7b 72 65 74 75 72 6e 20 72 65 61 64 55 69 6e 74 33 32 28 29 2a 50 4f 57 5f 32 5f 33 32 2b 72 65 61 64 55 69 6e 74 33 32 28 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 42 72 65 61 6b 28 29 7b 69 66 28 64 61 74 61 56 69 65 77
                            Data Ascii: 8(offset));}function readUint16(){return commitRead(2,dataView.getUint16(offset));}function readUint32(){return commitRead(4,dataView.getUint32(offset));}function readUint64(){return readUint32()*POW_2_32+readUint32();}function readBreak(){if(dataView
                            2025-01-15 16:49:05 UTC1369INData Raw: 78 31 30 30 30 30 3b 75 74 66 31 36 64 61 74 61 2e 70 75 73 68 28 30 78 64 38 30 30 7c 28 76 61 6c 75 65 3e 3e 31 30 29 29 3b 75 74 66 31 36 64 61 74 61 2e 70 75 73 68 28 30 78 64 63 30 30 7c 28 76 61 6c 75 65 26 30 78 33 66 66 29 29 3b 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 49 74 65 6d 28 29 7b 76 61 72 20 69 6e 69 74 69 61 6c 42 79 74 65 3d 72 65 61 64 55 69 6e 74 38 28 29 3b 76 61 72 20 6d 61 6a 6f 72 54 79 70 65 3d 69 6e 69 74 69 61 6c 42 79 74 65 3e 3e 35 3b 76 61 72 20 61 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 3d 69 6e 69 74 69 61 6c 42 79 74 65 26 30 78 31 66 3b 76 61 72 20 69 3b 76 61 72 20 6c 65 6e 67 74 68 3b 69 66 28 6d 61 6a 6f 72 54 79 70 65 3d 3d 3d 37 29 7b 73 77 69 74 63 68 28 61 64 64 69 74 69 6f 6e
                            Data Ascii: x10000;utf16data.push(0xd800|(value>>10));utf16data.push(0xdc00|(value&0x3ff));}}}function decodeItem(){var initialByte=readUint8();var majorType=initialByte>>5;var additionalInformation=initialByte&0x1f;var i;var length;if(majorType===7){switch(addition
                            2025-01-15 16:49:05 UTC1369INData Raw: 6f 72 28 69 3d 30 3b 69 3c 6c 65 6e 67 74 68 7c 7c 6c 65 6e 67 74 68 3c 30 26 26 21 72 65 61 64 42 72 65 61 6b 28 29 3b 2b 2b 69 29 7b 76 61 72 20 6b 65 79 3d 64 65 63 6f 64 65 49 74 65 6d 28 29 3b 72 65 74 4f 62 6a 65 63 74 5b 6b 65 79 5d 3d 64 65 63 6f 64 65 49 74 65 6d 28 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 74 4f 62 6a 65 63 74 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 74 61 67 67 65 72 28 64 65 63 6f 64 65 49 74 65 6d 28 29 2c 6c 65 6e 67 74 68 29 3b 63 61 73 65 20 37 3a 73 77 69 74 63 68 28 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 32 30 3a 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 63 61 73 65 20 32 31 3a 72 65 74 75 72 6e 20 74 72 75 65 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 61 73 65 20 32 33 3a 72 65 74 75 72 6e 20 75 6e
                            Data Ascii: or(i=0;i<length||length<0&&!readBreak();++i){var key=decodeItem();retObject[key]=decodeItem();}return retObject;case 6:return tagger(decodeItem(),length);case 7:switch(length){case 20:return false;case 21:return true;case 22:return null;case 23:return un
                            2025-01-15 16:49:05 UTC1369INData Raw: 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 31 39 31 29 3b 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 31 38 37 29 3b 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 32 33 39 29 3b 7d 7d 0a 51 52 38 62 69 74 42 79 74 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 62 75 66 66 65 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 6c 65 6e 67 74 68 3b 7d 2c 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 75 66 66 65 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 3d 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 2e 6c 65 6e 67 74 68 3b 69 3c 6c 3b 69 2b 2b 29 7b 62 75 66 66 65 72 2e 70 75 74 28 74 68 69 73 2e 70
                            Data Ascii: is.parsedData.unshift(191);this.parsedData.unshift(187);this.parsedData.unshift(239);}}QR8bitByte.prototype={getLength:function(buffer){return this.parsedData.length;},write:function(buffer){for(var i=0,l=this.parsedData.length;i<l;i++){buffer.put(this.p
                            2025-01-15 16:49:05 UTC1369INData Raw: 6d 61 73 6b 50 61 74 74 65 72 6e 29 3b 69 66 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3e 3d 37 29 7b 74 68 69 73 2e 73 65 74 75 70 54 79 70 65 4e 75 6d 62 65 72 28 74 65 73 74 29 3b 7d 0a 69 66 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 51 52 43 6f 64 65 4d 6f 64 65 6c 2e 63 72 65 61 74 65 44 61 74 61 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 29 3b 7d 0a 74 68 69 73 2e 6d 61 70 44 61 74 61 28 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 3b 7d 2c 73 65 74 75 70 50 6f 73 69 74 69 6f 6e 50 72 6f 62 65 50 61 74 74 65 72 6e 3a 66 75
                            Data Ascii: maskPattern);if(this.typeNumber>=7){this.setupTypeNumber(test);}if(this.dataCache==null){this.dataCache=QRCodeModel.createData(this.typeNumber,this.errorCorrectLevel,this.dataList);}this.mapData(this.dataCache,maskPattern);},setupPositionProbePattern:fu
                            2025-01-15 16:49:05 UTC1369INData Raw: 5d 5b 36 5d 3d 28 72 25 32 3d 3d 30 29 3b 7d 0a 66 6f 72 28 76 61 72 20 63 3d 38 3b 63 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 3b 63 2b 2b 29 7b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 36 5d 5b 63 5d 21 3d 6e 75 6c 6c 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 36 5d 5b 63 5d 3d 28 63 25 32 3d 3d 30 29 3b 7d 7d 2c 73 65 74 75 70 50 6f 73 69 74 69 6f 6e 41 64 6a 75 73 74 50 61 74 74 65 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 6f 73 3d 51 52 55 74 69 6c 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 70 6f 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6a 3d 30
                            Data Ascii: ][6]=(r%2==0);}for(var c=8;c<this.moduleCount-8;c++){if(this.modules[6][c]!=null){continue;}this.modules[6][c]=(c%2==0);}},setupPositionAdjustPattern:function(){var pos=QRUtil.getPatternPosition(this.typeNumber);for(var i=0;i<pos.length;i++){for(var j=0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.1749730104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:05 UTC378OUTGET /s/f73afd/js/bundle-vue.js HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:49:05 UTC984INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:49:05 GMT
                            Content-Type: application/javascript
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"64300:fd60c67:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Sun, 11 Jan 2026 11:07:38 GMT
                            last-modified: Thu, 09 Jan 2025 13:41:12 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MlHls1IhOhDiZ5x7KlaK4NqwgfxticpISrmymYzRnZTP9a1Lk651uQ%2BVmvW5sF%2BpouFnjLrwiNVDV%2FsmtE2jV9zncPLQUclrbxZQG52BxyuTaa%2B3pWpdtTYY3KAKSesoFEd%2Bp0UoXWnuNk1Mugzm"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b681da736d8-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14162&min_rtt=14157&rtt_var=5319&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2869&recv_bytes=956&delivery_rate=205648&cwnd=32&unsent_bytes=0&cid=77dd7da61356cce5&ts=334&x=0"
                            2025-01-15 16:49:05 UTC385INData Raw: 37 63 38 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 56 75 65 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 28
                            Data Ascii: 7c8d!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(
                            2025-01-15 16:49:05 UTC1369INData Raw: 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 61 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 53 74 72 69 6e 67 28 65 29 29 3b 72 65 74 75 72 6e 20 74 3e 3d 30 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3d 3d 3d 74 26 26 69 73 46 69 6e 69 74 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 6e
                            Data Ascii: ean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n
                            2025-01-15 16:49:05 UTC1369INData Raw: 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 74 3d 74 7c 7c 30 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2d 74 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 3b 6e 2d 2d 3b 29 72 5b 6e 5d 3d 65 5b 6e 2b 74 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 65 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 26 26 41 28 74 2c 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 2c 6e 29 7b 7d 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 7d 2c 4e
                            Data Ascii: ction k(e,t){t=t||0;for(var n=e.length-t,r=new Array(n);n--;)r[n]=e[n+t];return r}function A(e,t){for(var n in t)e[n]=t[n];return e}function O(e){for(var t={},n=0;n<e.length;n++)e[n]&&A(t,e[n]);return t}function S(e,t,n){}var T=function(e,t,n){return!1},N
                            2025-01-15 16:49:05 UTC1369INData Raw: 3a 4e 2c 6d 75 73 74 55 73 65 50 72 6f 70 3a 54 2c 61 73 79 6e 63 3a 21 30 2c 5f 6c 69 66 65 63 79 63 6c 65 48 6f 6f 6b 73 3a 4d 7d 2c 50 3d 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 6e 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c
                            Data Ascii: :N,mustUseProp:T,async:!0,_lifecycleHooks:M},P=/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/;function R(e,t,n,r){Object.defineProperty(e,t,{val
                            2025-01-15 16:49:05 UTC1369INData Raw: 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 68 69 73 2e 73 65 74 5b 65 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 5b 65 5d 3d 21 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 65 7d 28 29 3b 76 61 72 20 61 65 3d 53 2c 73 65 3d 30 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 64 3d 73 65 2b 2b 2c 74 68 69 73 2e 73 75 62 73 3d 5b 5d 7d 3b 63 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 53
                            Data Ascii: ct.create(null)}return e.prototype.has=function(e){return!0===this.set[e]},e.prototype.add=function(e){this.set[e]=!0},e.prototype.clear=function(){this.set=Object.create(null)},e}();var ae=S,se=0,ce=function(){this.id=se++,this.subs=[]};ce.prototype.addS
                            2025-01-15 16:49:05 UTC1369INData Raw: 61 67 2c 65 2e 64 61 74 61 2c 65 2e 63 68 69 6c 64 72 65 6e 26 26 65 2e 63 68 69 6c 64 72 65 6e 2e 73 6c 69 63 65 28 29 2c 65 2e 74 65 78 74 2c 65 2e 65 6c 6d 2c 65 2e 63 6f 6e 74 65 78 74 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 4f 70 74 69 6f 6e 73 2c 65 2e 61 73 79 6e 63 46 61 63 74 6f 72 79 29 3b 72 65 74 75 72 6e 20 74 2e 6e 73 3d 65 2e 6e 73 2c 74 2e 69 73 53 74 61 74 69 63 3d 65 2e 69 73 53 74 61 74 69 63 2c 74 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 2e 69 73 43 6f 6d 6d 65 6e 74 3d 65 2e 69 73 43 6f 6d 6d 65 6e 74 2c 74 2e 66 6e 43 6f 6e 74 65 78 74 3d 65 2e 66 6e 43 6f 6e 74 65 78 74 2c 74 2e 66 6e 4f 70 74 69 6f 6e 73 3d 65 2e 66 6e 4f 70 74 69 6f 6e 73 2c 74 2e 66 6e 53 63 6f 70 65 49 64 3d 65 2e 66 6e 53 63 6f 70 65 49 64 2c 74 2e 61 73 79 6e 63 4d 65
                            Data Ascii: ag,e.data,e.children&&e.children.slice(),e.text,e.elm,e.context,e.componentOptions,e.asyncFactory);return t.ns=e.ns,t.isStatic=e.isStatic,t.key=e.key,t.isComment=e.isComment,t.fnContext=e.fnContext,t.fnOptions=e.fnOptions,t.fnScopeId=e.fnScopeId,t.asyncMe
                            2025-01-15 16:49:05 UTC1369INData Raw: 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 3f 73 2e 63 61 6c 6c 28 65 29 3a 6e 3b 72 65 74 75 72 6e 20 63 65 2e 74 61 72 67 65 74 26 26 28 6f 2e 64 65 70 65 6e 64 28 29 2c 75 26 26 28 75 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 76 6f 69 64 20 30 2c 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 28 6e 3d 74 5b 72 5d 29 26 26 6e 2e 5f 5f 6f 62 5f 5f 26 26 6e 2e 5f 5f 6f 62 5f 5f 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 41 72 72 61 79 2e 69 73 41 72
                            Data Ascii: ineProperty(e,t,{enumerable:!0,configurable:!0,get:function(){var t=s?s.call(e):n;return ce.target&&(o.depend(),u&&(u.dep.depend(),Array.isArray(t)&&function e(t){for(var n=void 0,r=0,i=t.length;r<i;r++)(n=t[r])&&n.__ob__&&n.__ob__.dep.depend(),Array.isAr
                            2025-01-15 16:49:05 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 29 3a 65 29 7d 3a 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 3f 65 3f 65 2e 63 6f 6e 63 61 74 28 74 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3a 65 3b 72 65 74 75 72 6e 20 6e 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 5b 6e 5d 29 26 26 74 2e 70 75 73 68 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 28 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65
                            Data Ascii: function"==typeof e?e.call(this,this):e)}:t:e}function Ne(e,t){var n=t?e?e.concat(t):Array.isArray(t)?t:[t]:e;return n?function(e){for(var t=[],n=0;n<e.length;n++)-1===t.indexOf(e[n])&&t.push(e[n]);return t}(n):n}function Ee(e,t,n,r){var i=Object.create(e
                            2025-01-15 16:49:05 UTC1369INData Raw: 72 20 6e 20 69 6e 20 74 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 74 5b 6e 5d 3d 7b 62 69 6e 64 3a 72 2c 75 70 64 61 74 65 3a 72 7d 29 7d 7d 28 74 29 2c 21 74 2e 5f 62 61 73 65 26 26 28 74 2e 65 78 74 65 6e 64 73 26 26 28 65 3d 44 65 28 65 2c 74 2e 65 78 74 65 6e 64 73 2c 6e 29 29 2c 74 2e 6d 69 78 69 6e 73 29 29 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6d 69 78 69 6e 73 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 65 3d 44 65 28 65 2c 74 2e 6d 69 78 69 6e 73 5b 72 5d 2c 6e 29 3b 76 61 72 20 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 65 29 63 28 6f 29 3b 66 6f 72 28 6f 20 69 6e 20 74 29 79 28 65 2c 6f 29 7c 7c 63 28 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 29 7b 76 61 72
                            Data Ascii: r n in t){var r=t[n];"function"==typeof r&&(t[n]={bind:r,update:r})}}(t),!t._base&&(t.extends&&(e=De(e,t.extends,n)),t.mixins))for(var r=0,i=t.mixins.length;r<i;r++)e=De(e,t.mixins[r],n);var o,a={};for(o in e)c(o);for(o in t)y(e,o)||c(o);function c(r){var
                            2025-01-15 16:49:05 UTC1369INData Raw: 28 65 2c 74 2c 6e 29 7d 66 69 6e 61 6c 6c 79 7b 66 65 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 3b 74 72 79 7b 28 6f 3d 6e 3f 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3a 65 2e 63 61 6c 6c 28 74 29 29 26 26 21 6f 2e 5f 69 73 56 75 65 26 26 75 28 6f 29 26 26 21 6f 2e 5f 68 61 6e 64 6c 65 64 26 26 28 6f 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 48 65 28 65 2c 72 2c 69 2b 22 20 28 50 72 6f 6d 69 73 65 2f 61 73 79 6e 63 29 22 29 7d 29 2c 6f 2e 5f 68 61 6e 64 6c 65 64 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 48 65 28 65 2c 72 2c 69 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 74 2c 6e 29 7b 69 66 28 46 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 29 74
                            Data Ascii: (e,t,n)}finally{fe()}}function Be(e,t,n,r,i){var o;try{(o=n?e.apply(t,n):e.call(t))&&!o._isVue&&u(o)&&!o._handled&&(o.catch(function(e){return He(e,r,i+" (Promise/async)")}),o._handled=!0)}catch(e){He(e,r,i)}return o}function Ue(e,t,n){if(F.errorHandler)t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.1749731172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:49:05 UTC646OUTGET /s/f73afd/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://info-beamer.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.digitalsignagecontent.net/s/f73afd/css/bundle-all.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:49:05 UTC988INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:49:05 GMT
                            Content-Type: text/plain
                            Transfer-Encoding: chunked
                            Connection: close
                            vary: Accept-Encoding
                            etag: W/"466c:6dd48fb7:f73afd"
                            Cache-Control: max-age=31536000, public
                            expires: Fri, 09 Jan 2026 22:23:05 GMT
                            last-modified: Thu, 09 Jan 2025 13:40:46 GMT
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Age: 338279
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NIi%2F%2BynhvbQHJRgM1LCIlPtSiaI%2Fs0V6E4FW7%2BIw3uPVM8D79vW7yxzEXB2nnZUsaZUsnGFPWxGg0tBHfmd3Y7aZ8KIeKIaZ27wAXgWb2RemDSzq%2B9QaOz658uZCe9AAYScgH%2FtfhwCwngdroZ1d"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275b686e1e54a9-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14024&min_rtt=14017&rtt_var=5261&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=1224&delivery_rate=208318&cwnd=32&unsent_bytes=0&cid=add6ec028c888ac2&ts=181&x=0"
                            2025-01-15 16:49:05 UTC381INData Raw: 34 36 36 63 0d 0a 77 4f 46 32 00 01 00 00 00 00 46 6c 00 0f 00 00 00 00 b1 5c 00 00 46 09 00 01 02 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 8c 72 08 04 11 08 0a 82 a9 24 81 e5 65 01 36 02 24 03 86 74 0b 84 30 00 04 20 05 87 22 07 95 51 3f 77 65 62 66 06 1b 65 8c 35 ec 98 8f 80 f3 40 a0 c2 3f fe be 08 0a da f6 88 20 1b ac 74 f6 ff 9f 94 a0 86 8c c1 93 c7 d8 dc 2c 33 2b 0f 32 71 0d cb 46 16 ae 59 4f 1b ec 04 26 3e b1 e9 b1 62 d2 6d a4 35 81 5a 8e e6 48 24 b1 aa 59 8a 19 9c bd 7b ec 48 09 6a 64 86 0b d5 89 0c fc b2 25 f7 b9 d9 a7 7f 79 22 a7 04 03 f7 f6 d7 2b 8d 40 b9 8c 5d bd ab 65 9f fb 7b fa d2 fb 76 90 a0 4e 63 8b 29 0e bb 6e f9 93 c9 3f 7e 3f e8 90 a4 68 f2 00 ff 9e 5f e7 26 69 1f c6 ca c8 1d d1 9d
                            Data Ascii: 466cwOF2Fl\FM?FFTM `r$e6$t0 "Q?webfe5@? t,3+2qFYO&>bm5ZH$Y{Hjd%y"+@]e{vNc)n?~?h_&i
                            2025-01-15 16:49:05 UTC1369INData Raw: f4 3e 69 54 60 56 37 b8 cd 52 28 b1 a8 c9 cf 1a e0 ff 2b a0 6f 36 f3 27 63 c5 c8 42 b0 8f e6 06 eb 34 e7 b7 d6 ce b9 dd 7f 87 83 8b e3 bf 9a ae 54 09 5d 61 5b 51 64 3c 33 77 71 38 2c 8e 85 ee 72 54 49 16 a1 38 e1 12 1c 8e 30 3e 45 b8 3f f9 2a 45 a8 e7 97 a6 95 23 cf fa 37 27 8d ec dd fd 86 53 09 0c 0b 6f 63 fb ca b7 ed 5f 8b 37 26 23 2a d1 2b 29 bd b3 a0 d0 2b 34 61 01 b0 41 36 b6 63 8c e7 79 b1 d9 a3 86 66 28 62 19 46 e9 e6 e4 ff e9 b4 24 3b 7b 20 59 41 c3 31 76 50 2d 74 47 f8 ff 8c e1 c0 b1 15 cd 22 fb b0 95 db 01 43 c2 66 2d 20 57 82 f7 ae 02 9a d4 99 ce 75 4b d6 b0 4b 08 e3 23 ad ed 0e e4 ac d6 2a 4b 86 3c db fc 04 20 28 d1 df eb d4 f7 d7 ff 5a fe 60 d9 ab 0c e5 b5 5b 97 25 ea 59 05 54 8a ac 7b 25 af c9 8a 24 88 ad 10 a0 73 7b 6f ef ed 19 9c 17 f2 88
                            Data Ascii: >iT`V7R(+o6'cB4T]a[Qd<3wq8,rTI80>E?*E#7'Soc_7&#*+)+4aA6cyf(bF$;{ YA1vP-tG"Cf- WuKK#*K< (Z`[%YT{%$s{o
                            2025-01-15 16:49:05 UTC1369INData Raw: 26 f7 24 a7 d8 73 af 7c b9 f5 77 50 88 f9 c4 5c 69 5d be 24 5a 12 40 2b 01 cd 0c b6 b6 d5 80 39 30 78 5d bb 72 b8 ad 25 be c8 d5 2b f6 07 52 55 ac 45 6d 87 2b 16 dc b0 aa a3 3b 77 a0 75 ac c0 39 2f 49 bc 05 d4 37 c8 37 d5 a6 b9 51 fe 6c 75 5c a6 79 d0 0e 57 8b 10 4e 29 eb 38 89 dc b0 76 59 ee 2a 75 b4 6d 02 94 a1 b1 bf e9 e2 a9 e2 04 ba 6d 28 09 66 06 ca 45 bd f2 ff 47 38 b2 0c a2 6a 23 49 ac bd 52 8e cc 17 f9 7a 0c 23 71 b8 df b7 df 01 06 09 84 29 59 a0 d7 24 8b 0b e1 d0 9b 86 63 5f 25 bf 6d 2d 7b 21 30 2d 60 0b 3b e1 e5 85 ac f1 14 68 79 56 f5 e4 c1 5d 48 76 21 09 cf 1f 74 1c 61 bd 5c 4b ef c5 10 1e 06 a5 5b cc 31 7b 1a 03 22 e7 6a 20 36 40 ec 96 33 54 30 25 a5 13 bf 0f e9 ce 98 22 c7 d4 99 c6 5a 49 86 47 e4 06 9b 53 93 f7 8d 82 2e b3 11 c4 ce a3 70 07
                            Data Ascii: &$s|wP\i]$Z@+90x]r%+RUEm+;wu9/I77Qlu\yWN)8vY*umm(fEG8j#IRz#q)Y$c_%m-{!0-`;hyV]Hv!ta\K[1{"j 6@3T0%"ZIGS.p
                            2025-01-15 16:49:05 UTC1369INData Raw: 68 41 60 db 45 96 b7 58 10 90 95 00 02 bc ca 2d 0d a2 50 0d ed c4 3a 9f 82 db d1 a4 1b 7f 43 ea 3a c2 c2 57 cd 7a 53 bd 73 c4 64 4f 0c 3a 08 10 b6 5f bf ab d4 cb 60 8a 3a 74 c1 61 ce b7 d0 91 0b 1e a5 86 b2 cd d8 b3 fa a2 16 81 ae 0d bc 49 59 f0 04 34 c7 0c 23 20 10 90 f8 2a d2 1c cd 2b 3c 03 ea 71 00 6e b0 6f d4 00 b8 75 0a 55 08 04 cc 63 77 77 8f f3 78 24 64 b5 b3 f0 1b c6 bf 0e 9d 7d cf 81 fb d6 c1 39 34 cc fd 9a ed fc 03 39 70 ac 2a 54 3a fa 25 47 15 51 e6 85 5e 61 9f 8b 15 87 10 e4 03 dd cb 27 a8 e7 65 83 1e f4 62 f6 a8 04 14 14 8a 6c 2d d5 dc 2a 58 dd 4c e7 25 2a c5 ba 08 19 b8 2e 85 da 8a c8 5c 8a 40 70 52 24 54 e5 2a 4b d6 18 cd 05 bd 08 b8 68 70 87 c0 88 c8 e8 c1 82 df e3 a6 6d fa c1 1b 91 e2 2d 2f 93 6f 53 da 33 8e df c2 45 8d e0 cf ce 74 6f 7f
                            Data Ascii: hA`EX-P:C:WzSsdO:_`:taIY4# *+<qnouUcwwx$d}949p*T:%GQ^a'ebl-*XL%*.\@pR$T*Khpm-/oS3Eto
                            2025-01-15 16:49:05 UTC1369INData Raw: 57 76 de aa 55 65 f0 e5 68 9a 17 83 da 00 47 1d 8a 93 46 90 85 89 91 e6 3b 9d 40 32 53 a5 d8 01 9c 80 40 cb 66 20 05 fe c2 cb fc 6e cd e2 32 d0 23 8d 8e e6 1e b9 f1 13 66 dd 59 3a 5d bf 4a 79 e5 08 48 5d 1a ad 95 2d b7 98 47 d7 8c 77 67 76 27 a1 07 04 e2 7c 88 c4 30 65 f1 0a c3 5f 37 88 f0 d2 90 ab 6e 2b 66 1e df d9 b8 e2 e0 59 3c ab e7 28 cd 0a aa 3f f6 ec 92 10 a9 91 79 f2 f9 a1 25 77 6d ac 2b 6a 0e 83 26 26 21 e8 a2 63 93 5e a1 75 27 9d 62 fc 26 f1 68 9f 6d 36 10 04 c2 a4 9a ce fb b9 2a 32 0c 3f 1c b4 41 c7 49 1c ab b6 c6 b2 35 46 06 57 be d8 99 5b e2 c6 9c 06 a8 42 f5 55 7a ef 49 ce 45 94 93 21 92 6d 3a 8b d2 fb 9c 78 68 d4 65 97 dd c7 ae 6e bc 7a 7c 5d 25 0c 8d 90 6d 11 d9 72 c1 55 b8 46 8d da af 90 05 94 f9 11 7f ae 31 c6 0b 1d 89 7d 3b 21 0f 6e 20
                            Data Ascii: WvUehGF;@2S@f n2#fY:]JyH]-Gwgv'|0e_7n+fY<(?y%wm+j&&!c^u'b&hm6*2?AI5FW[BUzIE!m:xhenz|]%mrUF1};!n
                            2025-01-15 16:49:05 UTC1369INData Raw: 98 34 67 a1 19 a8 ad 13 b1 2d ae 01 30 26 07 45 23 63 a6 dc 69 38 bf 09 76 52 2f d5 34 ff 18 72 9e 8a eb 08 9a 50 37 95 a3 4b 03 73 4f 57 05 b5 4e 33 d5 8f 1e 76 45 5c 62 71 86 7f fb 51 df 35 18 12 8d 5a b9 da bd 56 79 35 07 5d 8d 13 bd d6 f6 e0 68 2f 09 69 29 c5 fb 9d a6 8e 2d 2f b4 b0 e3 a1 6b b5 4e ac d1 8e be c8 c4 1c 13 23 65 ec 29 22 50 17 ed f1 fc 08 09 7b fd 4b 53 51 90 78 89 b2 b8 9d a6 3e 61 e3 26 b5 ed b6 8e 3c 61 2c eb a6 8c 17 48 45 48 cf f2 f3 89 0d 02 1c 5d 94 25 2c 65 44 9e b3 55 7e 57 bb 6c fd 17 8f 03 da 9b ab 3b 63 be e1 98 93 f7 07 60 fe 9d 3f 20 a1 be 70 91 4d 0d b2 0b 6c eb ea 2e 82 50 b2 57 37 f5 06 a1 d9 a3 c8 2e 1a 2f f4 57 9c 23 3b 57 f5 64 2a 96 3a 7a 3b 45 32 86 a8 9f ee f6 e3 fa 6a a1 07 f8 39 13 79 c9 dc 41 c7 53 90 53 38 e8
                            Data Ascii: 4g-0&E#ci8vR/4rP7KsOWN3vE\bqQ5ZVy5]h/i)-/kN#e)"P{KSQx>a&<a,HEH]%,eDU~Wl;c`? pMl.PW7./W#;Wd*:z;E2j9yASS8
                            2025-01-15 16:49:05 UTC1369INData Raw: 7b d7 74 8f 4d 09 4d 70 97 a3 09 69 d8 9a 6b bc 4e 50 77 88 d8 91 cd ba f0 48 60 54 0d f6 24 32 33 1b 96 86 66 1e d3 f6 c0 d0 da 30 9a 7a 1f c6 c8 3b ad a1 a6 9e e7 22 f0 5d 8c f2 aa 82 2a 8e 59 b2 a4 e9 10 2c e4 51 a1 57 81 d8 1b e0 0e f4 b8 6c 53 e9 b5 c6 c5 4f 8e 72 57 24 35 06 5d 4b a1 56 d9 bb 42 e2 16 85 dc 9a 85 49 b8 18 8a 18 6b da 7c df 3d b2 26 c1 5b d4 e8 ea de d1 de c5 35 38 45 d3 52 a4 30 de 8b 47 6b ab 73 1b 53 ee f1 c1 6e e3 f2 6e 11 6e 75 e3 fa f1 45 78 4b 8d d0 7f 72 f4 a2 ac 8c 7d 87 7e 6d 1f f1 d9 60 10 8e 47 34 02 75 7b d0 d1 f1 3d 5d 36 66 a4 00 f7 e2 08 d7 a8 0a 42 6f d6 1e 26 3c 0d 99 c3 b1 63 3b 32 a0 ae 10 50 24 c3 c7 83 7b 6d 57 5f 63 1b 9e f5 c2 aa 27 42 36 d0 8a 3f 24 bd 5e 7a 5b 8f 43 03 97 1d 59 b9 dd ad 99 e9 a5 6a d0 4e f3
                            Data Ascii: {tMMpikNPwH`T$23f0z;"]*Y,QWlSOrW$5]KVBIk|=&[58ER0GksSnnnuExKr}~m`G4u{=]6fBo&<c;2P${mW_c'B6?$^z[CYjN
                            2025-01-15 16:49:05 UTC1369INData Raw: 2f 16 1f b8 22 de ff d5 70 e5 80 d8 7e e5 88 8b f1 54 e3 f4 38 1e 4f 4b f3 72 2a d2 0f 9e dd 2a 0d 86 83 1d c0 13 34 68 69 e0 40 51 9b 99 33 67 22 1f d1 06 6a b2 9f 1c 3a f4 24 fb 95 3b 1d 3a 94 fd a4 66 e0 cd fc 96 f7 8c 2c 64 bd ae ae 7a cd c8 c8 9a d9 c6 d4 8c ea ba b3 03 b0 ab 1a 75 25 e7 a0 cb a3 7d 4f f5 26 b3 be 82 69 19 32 0f 55 e8 2c 0b 40 02 cd 6b ea 6a 0f 25 75 3f db 1a e3 34 a7 4e 9c 4b 6d f6 de f9 d0 64 3f 35 c9 dd 93 3b ca 30 99 59 ef 9d da fc 65 7d 73 5a f4 80 1b 87 aa 3e 45 c6 ab 55 73 5e 14 dd 9c 76 7b a0 7f eb 04 a4 a6 66 51 3c c4 90 a1 89 56 50 fc ef c3 ca 54 0e 66 cd a6 ee 3f a5 90 f5 6d d8 70 d9 50 2a 00 c8 26 01 a6 f7 d0 51 87 47 89 f9 7b 63 9c 03 4a ef f1 45 50 18 65 32 29 8e 78 50 bd 30 05 41 06 d1 df cd 01 fb 4d c9 aa 5a 48 b6 6a
                            Data Ascii: /"p~T8OKr**4hi@Q3g"j:$;:f,dzu%}O&i2U,@kj%u?4NKmd?5;0Ye}sZ>EUs^v{fQ<VPTf?mpP*&QG{cJEPe2)xP0AMZHj
                            2025-01-15 16:49:05 UTC1369INData Raw: 43 a4 12 96 85 83 41 02 73 d6 54 3d 6b a1 54 53 2c 7c 0e 80 72 e0 e5 0f 9a 39 49 b7 0f bd 42 cf 98 07 d0 ac 86 f6 27 01 c2 ec 76 47 00 41 b6 ce 11 40 90 cd 74 04 10 c0 cc 68 51 d5 4e 6a 86 26 18 80 05 e5 54 3d ce 03 78 74 3b 32 5d af 12 50 a1 7c 54 2d 07 09 4c c3 9e 83 92 c9 e7 bf f1 65 31 14 e3 dd bd 04 57 c3 5a c5 9a 2a 4d 72 48 35 3f 84 f1 82 3d e0 00 fd d1 6f b0 03 ac 22 eb c6 39 d1 4b 35 ce f8 3d ab 27 6b c9 2d 2a 07 95 84 e8 41 a6 12 0f 16 45 7c 09 fe 20 de 20 71 d2 94 13 91 5f 3f 5c a3 37 25 1e f6 8e 7c 4d 36 b0 66 aa 2b 93 93 2b 92 53 2a 7d e7 57 00 5f dc 5d 33 aa a8 fa b6 66 6d dc ae d8 d2 cb b3 d2 dc 6d 20 77 21 96 97 ee f7 e5 2e db 52 23 89 e9 ac aa 3b c6 ed 1f fa a6 b1 71 a0 71 f3 37 31 8a 01 d6 e4 24 c2 95 dd 99 d5 af 5f 19 c0 f3 69 4b e0 26
                            Data Ascii: CAsT=kTS,|r9IB'vGA@thQNj&T=xt;2]P|T-Le1WZ*MrH5?=o"9K5='k-*AE| q_?\7%|M6f++S*}W_]3fmm w!.R#;qq71$_iK&
                            2025-01-15 16:49:05 UTC1369INData Raw: bc 20 fc b9 88 0b 15 bf 74 15 74 8d 54 9c f5 88 37 cf 81 f2 92 ab d9 61 16 72 42 77 50 39 3f 29 db 75 95 e9 8b 54 2f d9 61 a3 95 8e 41 31 39 96 11 b1 6b aa 4d 0a 5c d3 e4 50 dd df 73 9b 3c d8 54 61 9e 8d d0 e3 40 82 3c 3f 4d e2 0b 28 10 7f ea 08 bc 2e a1 2c 27 25 3f 2c c7 25 81 61 1c 7e 65 ce 05 eb 12 8e c0 9d 8e 55 e1 96 30 b5 cd 2f 7a 51 d5 f6 28 d1 b8 fd 93 f7 a4 61 99 ac aa 70 3a 2e 36 ab 6a c2 ff 64 46 40 5c 56 ae 34 a6 c9 7f 7b d3 52 69 ec fe 19 0b 88 cd 38 e9 af c9 aa 06 6e 75 fd ae 46 ef 98 4d 5f 86 a7 3d a6 bd f5 5a 38 e1 a4 03 48 e3 ee 8a 6c 87 73 79 35 6b 25 f5 cc 7c 17 28 f0 69 39 02 0b 22 d9 36 e4 ba 7d d4 8b 7e 57 4b 84 db 9f 04 91 68 59 a9 6b 8a ca f6 17 a4 13 97 5c e0 fb d7 6c 93 52 6d 0f 8e bb b4 26 d2 0d ba 1d e6 a6 f1 d8 f2 30 be ef c1
                            Data Ascii: ttT7arBwP9?)uT/aA19kM\Ps<Ta@<?M(.,'%?,%a~eU0/zQ(ap:.6jdF@\V4{Ri8nuFM_=Z8Hlsy5k%|(i9"6}~WKhYk\lRm&0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.1749746188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:06 UTC745OUTPOST /x/auth/login HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            Content-Length: 143
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/plain, */*
                            Content-Type: application/x-www-form-urlencoded
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://info-beamer.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://info-beamer.com/auth/login
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:50:06 UTC143OUTData Raw: 65 6d 61 69 6c 3d 68 65 72 64 69 6e 67 73 25 34 30 63 62 6d 61 74 65 72 69 61 6c 68 61 6e 64 6c 69 6e 67 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 37 52 68 6c 25 33 46 4d 61 78 65 43 44 72 25 33 44 66 25 33 44 25 33 41 36 62 46 51 26 74 69 6d 65 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 73 72 66 3d 37 36 32 37 35 63 35 38 35 34 35 31 35 34 35 35 38 35 64 30 64 63 65 61 35 33 34 64 31 36 35 39
                            Data Ascii: email=herdings%40cbmaterialhandling.com&password=7Rhl%3FMaxeCDr%3Df%3D%3A6bFQ&timezone=America%2FNew_York&csrf=76275c585451545585d0dcea534d1659
                            2025-01-15 16:50:08 UTC185INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:50:08 GMT
                            Content-Type: application/json
                            Content-Length: 90
                            Connection: close
                            Cross-Origin-Resource-Policy: same-origin
                            2025-01-15 16:50:08 UTC90INData Raw: 7b 22 72 65 61 73 6f 6e 22 3a 22 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 2e 20 54 72 79 20 72 65 73 65 74 74 69 6e 67 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 22 2c 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 66 61 63 74 6f 72 22 3a 31 7d
                            Data Ascii: {"reason":"Invalid email or password. Try resetting your password.","ok":false,"factor":1}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.1749747188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:09 UTC395OUTGET /x/auth/login HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:50:09 UTC158INHTTP/1.1 405 METHOD NOT ALLOWED
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:50:09 GMT
                            Content-Type: application/json
                            Content-Length: 38
                            Connection: close
                            2025-01-15 16:50:09 UTC38INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 47 45 54 22 7d
                            Data Ascii: {"error":"Invalid request method GET"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.1749749188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:24 UTC745OUTPOST /x/auth/login HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            Content-Length: 143
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/plain, */*
                            Content-Type: application/x-www-form-urlencoded
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://info-beamer.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://info-beamer.com/auth/login
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:50:24 UTC143OUTData Raw: 65 6d 61 69 6c 3d 68 65 72 64 69 6e 67 73 25 34 30 63 62 6d 61 74 65 72 69 61 6c 68 61 6e 64 6c 69 6e 67 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 37 52 68 4c 25 33 46 4d 61 78 65 43 44 72 25 33 44 66 25 33 44 25 33 41 36 62 46 51 26 74 69 6d 65 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 73 72 66 3d 37 36 32 37 35 63 35 38 35 34 35 31 35 34 35 35 38 35 64 30 64 63 65 61 35 33 34 64 31 36 35 39
                            Data Ascii: email=herdings%40cbmaterialhandling.com&password=7RhL%3FMaxeCDr%3Df%3D%3A6bFQ&timezone=America%2FNew_York&csrf=76275c585451545585d0dcea534d1659
                            2025-01-15 16:50:24 UTC329INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:50:24 GMT
                            Content-Type: application/json
                            Content-Length: 218
                            Connection: close
                            Cross-Origin-Resource-Policy: same-origin
                            Set-Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1; Expires=Wed, 22-Jan-2025 16:50:24 GMT; Max-Age=604800; Secure; HttpOnly; Path=/; SameSite=Lax
                            2025-01-15 16:50:24 UTC218INData Raw: 7b 22 72 65 61 73 6f 6e 22 3a 22 4e 65 65 64 20 73 65 63 6f 6e 64 20 66 61 63 74 6f 72 22 2c 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 61 76 61 74 61 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 67 69 74 61 6c 73 69 67 6e 61 67 65 63 6f 6e 74 65 6e 74 2e 6e 65 74 2f 64 79 6e 69 6d 67 2f 67 72 61 76 61 74 61 72 2f 38 36 35 39 62 30 36 32 30 38 34 35 61 32 30 34 62 62 32 39 37 64 37 31 33 63 66 66 63 62 31 38 3a 33 32 7e 37 42 34 57 32 62 31 64 22 2c 22 74 69 6d 65 6f 75 74 22 3a 31 32 30 2c 22 66 61 63 74 6f 72 22 3a 32 2c 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 72 65 71 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 22 3a 22 65 6d 61 69 6c 22 7d 5d 7d
                            Data Ascii: {"reason":"Need second factor","ok":false,"avatar":"https://cdn.digitalsignagecontent.net/dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d","timeout":120,"factor":2,"requests":[{"req":null,"type":"email"}]}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.1749751172.67.69.2264437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:25 UTC648OUTGET /dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://info-beamer.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:50:25 UTC926INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:50:25 GMT
                            Content-Type: image/png
                            Content-Length: 967
                            Connection: close
                            Cache-Control: max-age=604800, public
                            expires: Wed, 22 Jan 2025 16:32:51 GMT
                            etag: "1cbcee28c32ac0690662cc590026f452"
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ncLN2hBziwDbDOqXZCJDzlb9%2Ft0Pa17Ol5jOvQ827YNF%2BuZuShEDcTX0miU7oP%2BLPJ22IliR7MQNmEvBtXUvvqaQyRPfqo3wlFvCQNERHMDttnaApJ9qVkGkpJZlsbZat0Ic59rYPjVvVC%2B%2FTuw4"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275d5c6f95ebc0-YYZ
                            server-timing: cfL4;desc="?proto=TCP&rtt=14503&min_rtt=14487&rtt_var=5466&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=1226&delivery_rate=199699&cwnd=32&unsent_bytes=0&cid=da8eb97458e5ec4c&ts=323&x=0"
                            2025-01-15 16:50:25 UTC443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 8e 49 44 41 54 78 9c ed 56 3b 6f 1c 55 18 3d 67 ee 9d 9d f1 63 d7 9b 60 51 20 01 56 04 8a 94 28 29 89 03 85 c5 4f a0 d8 2d a8 10 81 12 68 68 68 ec c5 14 a1 45 54 28 de 40 cb 6e c1 1f a0 c0 12 45 40 8a c2 23 96 40 40 14 4c 15 e4 c7 be 77 66 e7 de fb 51 cc ae 33 fb 30 09 01 09 84 7c aa 3b f3 7d e7 9b 73 bf c7 bd c3 d5 f5 aa 20 03 11 89 82 e2 63 e1 a0 79 f0 da 8d cd 2b d5 67 de f8 20 f8 f9 c3 b7 62 3c 02 46 dc d5 f5 ea 95 dc d2 e9 ad b8 b1 1f 91 0c b3 3e de a3 04 fe 27 71 22 e0 44 c0 89 80 13 01 fa 38 83 40 bc 52 ad a6 ee ec 1c aa 52 ad a6 8e 0c 75 a0 5e 2f db 59 9c 52 a9 a6 50 ba ff 3c e2 ee de 6e 1d bb d1 69 01 a4 80 84 47 b4 eb e5 b2 05 d0 bb f9 50
                            Data Ascii: PNGIHDR szzIDATxV;oU=gc`Q V()O-hhhET(@nE@#@@LwfQ30|;}s cy+g b<F>'q"D8@RRu^/YRP<niGP
                            2025-01-15 16:50:25 UTC524INData Raw: 38 89 7f 7d 0c 39 f9 43 32 82 40 2c 04 63 25 d0 f3 0b ca 44 bd ef 43 9c 79 0e b8 ab 81 15 93 9a d2 75 84 3b 5f eb 70 fe 82 e9 cd 28 01 fe 4a 09 44 a0 83 50 51 fb c8 34 a1 ce cd 17 60 fb fd a5 ed cd 17 0d 00 93 61 18 00 58 5d bf be 94 9b 2f 68 38 e8 c9 26 b4 71 04 90 53 9f 9a 12 20 40 9c cb 17 83 a4 d3 a8 48 b7 ff d9 68 94 f4 9c c7 a4 23 e2 c4 3d f9 c2 fb 9f 7e 6b ba 6d 47 d2 4b f5 8a d3 0b 79 2f e9 b6 df 4c 3a cd df 60 fb 4c 3a 4e 8e 46 d8 e7 4b 7e be 58 19 74 9a 31 81 e0 4f 05 00 70 d4 1a 24 7e bc 71 f5 f5 ef 26 8d cf bf fd 51 d7 5f 5e bc 08 93 80 2a a5 8b 35 f0 e7 16 21 7b 8d 1f be 7c ef e5 5f 26 39 97 37 b6 ce 51 6b 00 70 0f cc 00 44 08 11 38 41 7e 78 14 07 67 ce 9f 8a 91 d6 d4 de fd a6 91 67 af 6d 4d 1c 99 0c df 40 b5 75 92 63 7e 78 6c 2b 00 76 c4 dd
                            Data Ascii: 8}9C2@,c%DCyu;_p(JDPQ4`aX]/h8&qS @Hh#=~kmGKy/L:`L:NFK~Xt1Op$~q&Q_^*5!{|_&97QkpD8A~xggmM@uc~xl+v


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            25192.168.2.1749750188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:25 UTC395OUTGET /x/auth/login HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:50:25 UTC158INHTTP/1.1 405 METHOD NOT ALLOWED
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:50:25 GMT
                            Content-Type: application/json
                            Content-Length: 38
                            Connection: close
                            2025-01-15 16:50:25 UTC38INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 47 45 54 22 7d
                            Data Ascii: {"error":"Invalid request method GET"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.1749752104.26.9.444437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:26 UTC413OUTGET /dynimg/gravatar/8659b0620845a204bb297d713cffcb18:32~7B4W2b1d HTTP/1.1
                            Host: cdn.digitalsignagecontent.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 16:50:26 UTC921INHTTP/1.1 200 OK
                            Date: Wed, 15 Jan 2025 16:50:26 GMT
                            Content-Type: image/png
                            Content-Length: 967
                            Connection: close
                            Cache-Control: max-age=604800, public
                            expires: Wed, 22 Jan 2025 16:32:51 GMT
                            etag: "1cbcee28c32ac0690662cc590026f452"
                            access-control-allow-origin: *
                            CF-Cache-Status: HIT
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o5jtBsRgLrSmgA7PXVrLGEOAXXS3mduoh%2BrnCL85Tpp0S%2FhttZgK9W4P%2FNmAjHoAsIHUs0moY2OIML6xQe4mpn83M7cmCqB%2FTDqmRHh2VeVq19KRqPiZp6dGbHvxf0CXgX2rxIqvcrIEFgEqXnVR"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90275d615de49c46-IAD
                            server-timing: cfL4;desc="?proto=TCP&rtt=7159&min_rtt=7116&rtt_var=2699&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2868&recv_bytes=991&delivery_rate=410342&cwnd=32&unsent_bytes=0&cid=124008e99f3e2242&ts=263&x=0"
                            2025-01-15 16:50:26 UTC448INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 8e 49 44 41 54 78 9c ed 56 3b 6f 1c 55 18 3d 67 ee 9d 9d f1 63 d7 9b 60 51 20 01 56 04 8a 94 28 29 89 03 85 c5 4f a0 d8 2d a8 10 81 12 68 68 68 ec c5 14 a1 45 54 28 de 40 cb 6e c1 1f a0 c0 12 45 40 8a c2 23 96 40 40 14 4c 15 e4 c7 be 77 66 e7 de fb 51 cc ae 33 fb 30 09 01 09 84 7c aa 3b f3 7d e7 9b 73 bf c7 bd c3 d5 f5 aa 20 03 11 89 82 e2 63 e1 a0 79 f0 da 8d cd 2b d5 67 de f8 20 f8 f9 c3 b7 62 3c 02 46 dc d5 f5 ea 95 dc d2 e9 ad b8 b1 1f 91 0c b3 3e de a3 04 fe 27 71 22 e0 44 c0 89 80 13 01 fa 38 83 40 bc 52 ad a6 ee ec 1c aa 52 ad a6 8e 0c 75 a0 5e 2f db 59 9c 52 a9 a6 50 ba ff 3c e2 ee de 6e 1d bb d1 69 01 a4 80 84 47 b4 eb e5 b2 05 d0 bb f9 50
                            Data Ascii: PNGIHDR szzIDATxV;oU=gc`Q V()O-hhhET(@nE@#@@LwfQ30|;}s cy+g b<F>'q"D8@RRu^/YRP<niGP
                            2025-01-15 16:50:26 UTC519INData Raw: 39 f9 43 32 82 40 2c 04 63 25 d0 f3 0b ca 44 bd ef 43 9c 79 0e b8 ab 81 15 93 9a d2 75 84 3b 5f eb 70 fe 82 e9 cd 28 01 fe 4a 09 44 a0 83 50 51 fb c8 34 a1 ce cd 17 60 fb fd a5 ed cd 17 0d 00 93 61 18 00 58 5d bf be 94 9b 2f 68 38 e8 c9 26 b4 71 04 90 53 9f 9a 12 20 40 9c cb 17 83 a4 d3 a8 48 b7 ff d9 68 94 f4 9c c7 a4 23 e2 c4 3d f9 c2 fb 9f 7e 6b ba 6d 47 d2 4b f5 8a d3 0b 79 2f e9 b6 df 4c 3a cd df 60 fb 4c 3a 4e 8e 46 d8 e7 4b 7e be 58 19 74 9a 31 81 e0 4f 05 00 70 d4 1a 24 7e bc 71 f5 f5 ef 26 8d cf bf fd 51 d7 5f 5e bc 08 93 80 2a a5 8b 35 f0 e7 16 21 7b 8d 1f be 7c ef e5 5f 26 39 97 37 b6 ce 51 6b 00 70 0f cc 00 44 08 11 38 41 7e 78 14 07 67 ce 9f 8a 91 d6 d4 de fd a6 91 67 af 6d 4d 1c 99 0c df 40 b5 75 92 63 7e 78 6c 2b 00 76 c4 dd bd dd ca 43 24
                            Data Ascii: 9C2@,c%DCyu;_p(JDPQ4`aX]/h8&qS @Hh#=~kmGKy/L:`L:NFK~Xt1Op$~q&Q_^*5!{|_&97QkpD8A~xggmM@uc~xl+vC$


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.1749753188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:30 UTC753OUTPOST /x/auth/mfa/email-code HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            Content-Length: 37
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/plain, */*
                            Content-Type: application/x-www-form-urlencoded
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://info-beamer.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://info-beamer.com/auth/login
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:50:30 UTC37OUTData Raw: 63 73 72 66 3d 37 36 32 37 35 63 35 38 35 34 35 31 35 34 35 35 38 35 64 30 64 63 65 61 35 33 34 64 31 36 35 39
                            Data Ascii: csrf=76275c585451545585d0dcea534d1659
                            2025-01-15 16:50:30 UTC185INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:50:30 GMT
                            Content-Type: application/json
                            Content-Length: 11
                            Connection: close
                            Cross-Origin-Resource-Policy: same-origin
                            2025-01-15 16:50:30 UTC11INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 7d
                            Data Ascii: {"ok":true}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.1749754188.166.128.204437096C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 16:50:31 UTC404OUTGET /x/auth/mfa/email-code HTTP/1.1
                            Host: info-beamer.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: __Host-ibsess=GZgLAWy6iS6OK9DPwNF1
                            2025-01-15 16:50:31 UTC158INHTTP/1.1 405 METHOD NOT ALLOWED
                            Server: nginx
                            Date: Wed, 15 Jan 2025 16:50:31 GMT
                            Content-Type: application/json
                            Content-Length: 38
                            Connection: close
                            2025-01-15 16:50:31 UTC38INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 47 45 54 22 7d
                            Data Ascii: {"error":"Invalid request method GET"}


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:11:48:44
                            Start date:15/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff7d6f10000
                            File size:3'242'272 bytes
                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:1
                            Start time:11:48:44
                            Start date:15/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1880,i,12074721810641078339,11242622976887715105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7d6f10000
                            File size:3'242'272 bytes
                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:11:48:46
                            Start date:15/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info-beamer.com/auth/confirm-email/SWYiL2BjFzdd"
                            Imagebase:0x7ff7d6f10000
                            File size:3'242'272 bytes
                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly