Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://app-antiriciclaggio-mps.com/dati.html

Overview

General Information

Sample URL:http://app-antiriciclaggio-mps.com/dati.html
Analysis ID:1592311
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2612 --field-trial-handle=2480,i,12690603359695675285,17187938156216524425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app-antiriciclaggio-mps.com/dati.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://app-antiriciclaggio-mps.com/dati.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: http://app-antiriciclaggio-mps.com/img/bg.jpgAvira URL Cloud: Label: phishing
Source: http://app-antiriciclaggio-mps.com/img/logo.pngAvira URL Cloud: Label: phishing
Source: http://app-antiriciclaggio-mps.com/img/favicon-32x32.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://app-antiriciclaggio-mps.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://app-antiriciclaggio-mps.com
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50008 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Thu, 28 Mar 2024 14:01:14 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 2231date: Wed, 15 Jan 2025 23:56:41 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 69 53 db 48 1a fe 0c bf a2 a3 d4 d4 40 2d 3a 6c 63 0c c6 a6 16 08 24 cc 84 84 0d 24 b3 d9 ad fd d0 96 5a 72 1b 49 ad b4 5a 3e 42 cd 7f df b7 5b b7 2c 1b 2a 85 cd 21 f5 f1 9e cf 7b b4 34 7a f3 ee f3 e5 c3 f7 bb 2b 34 15 81 7f b6 3b 92 ff 90 8f 43 6f ac 91 50 93 03 04 3b 67 bb 68 e4 d3 f0 11 71 e2 8f b5 58 ac 7c 12 4f 09 11 1a 9a 72 e2 8e b5 a9 10 51 3c 34 4d db 09 67 b1 61 fb 2c 71 5c 1f 73 62 d8 2c 30 f1 0c 2f 4d 9f 4e 62 d3 65 a1 d0 f1 82 c4 2c 20 66 df e8 f4 8d 9e 69 c7 b1 89 7d df 08 68 68 c0 35 70 44 68 14 10 81 91 3d c5 3c 26 62 ac 7d 7d b8 d6 8f 2b 13 92 9b 4e 7e 24 74 3e d6 fe ad 7f 3d d7 2f 59 10 61 41 27 3e d1 90 0d 3c 48 08 bb 6e ae c6 c4 f1 48 65 5f 88 03 32 d6 e6 94 2c 22 c6 45 65 e9 82 3a 62 3a 76 c8 9c da 44 57 37 07 88 86 54 50 ec eb b1 8d 7d 32 ee 18 56 4a 48 50 e1 93 b3 0b 1c da 18 dd de dd 8f cc 74 40 4e bd c4 40 01 5e 82 8d 8c 09 63 22 16 1c 47 f2 46 da a8 18 30 7b 46 cf 18 28 ab 14 63 85 6d 40 28 41 3c 4e c5 0a 78 4c 71 ef f8 50 bf f8 f6 9d d2 fb 9b 6b f2 67 c7 79 1f fc f1 e5 fc 71 65 27 1f ce 3f 7c f1 7a dd cf c1 57 7b b1 18 b0 b0 f7 e5 bb e3 1d 7e c3 ff b8 0b ee 1f e2 9f e6 9f 47 c7 f3 89 73 35 9b 1e 26 60 05 ce e2 98 71 ea d1 70 ac e1 90 85 ab 80 25 e0 07 84 ea 4a 51 30 57 ae 0e 0d 3c d3 c5 73 39 a4 f7 ba cb 5e d7 88 42 2f dd 32 52 ca 83 41 76 26 cc 59 a1 27 20 32 c1 f6 a3 c7 59 12 3a 3a 0d b0 47 86 28 e1 fe 9e 22 32 f1 8c 59 e4 69 fb a7 f5 65 31 fd 09 ab 6c 36 27 bc 31 63 33 9f f1 21 7a eb aa cf e9 ee ee df bb ff 0c 88 43 31 62 a1 bf 42 b1 cd 09 09 11 0e 1d b4 07 b6 d6 ab 3e 1d a2 c3 63 2b 5a ee 2b 99 80 68 2e 5e fa d9 2a 64 50 4a b9 b3 b3 59 ce da 5c 53 52 c9 e4 6f 10 37 e3 67 04 cc 01 78 4d d8 f2 09 a9 b8 70 71 40 fd d5 10 fd fe 11 0b f6 fb 01 8a 71 18 eb 31 e1 d4 3d 85 7d 46 3c 65 0b 5d ed 49 65 ae 90 4f 69 97 ac 87 08 bc 46 30 d7 3d 8e 1d 0a 08 df 13 0c 81 83 a7 e2 00 bd ed f5 70 cf 75 e1 c2 3a 1a f4 6d 79 71 78 82 8f 5c 67 3f a5 a2 44 49 d5 ea 1c 45 cb ca e0 82 48 0a 43 74 64 59 e9 a8 20 4b a1 03 3e c3 d8 65 3c 00 33 e0 88 0a ec c3 de 74 3e c2 8e 43 43 0f 08 81 d5 51 a7 9f 53 0b 30 07 ac 0d 51 d7 92 e3 38 01 e1 32 8a 13 c6 1d 02 4a 01 08 33 1a 2c 11 52 97 ea 10 58 4c 07 f0 3b 6c 31 44 16 7c bb 92 0a f7 26 78 cf 3a 40 d9 8f d1 c9 d4 71 68 1c f9 18 ac 3a f1 99 fd 98 c9 2d 45 86 e0 66 20 03 64 1e d4 89 11 c1 31 41 56 7c ba 5b 33 f4 70 2a 1d 7b 50 1b 72 99 9d c4 9b 3c d0 90 ac d3 26 d9 e1 7e ab 66 c0 38 05 04 40 d9 67 5e ca 21 87 ad 34 54 dd 76 83 aa e9 9a 7b 51 c5 29 2a 7d ed 59 46 7f 5f a1 e8 99 75 9d f5 55 39 50 b3 64 f9 54 ba 1e 5c ed 81 28 36 8c a6 f0 6f 3a b0 a0 94 ed 45 b2 32 c4 e4 d5 f1 6b 3b 7d d7 5d c7 6f b7 df 8a df c3 1a 7e 73 7f 95 f8 92 bc f5 69 b6 b8 3b c8 69 14 23 05 d5 cc 3b
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://app-antiriciclaggio-mps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: http://app-antiriciclaggio-mps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://app-antiriciclaggio-mps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://app-antiriciclaggio-mps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.12.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://app-antiriciclaggio-mps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.3/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://app-antiriciclaggio-mps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.12.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.3/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://app-antiriciclaggio-mps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dati.html HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://app-antiriciclaggio-mps.com/dati.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/bg.jpg HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://app-antiriciclaggio-mps.com/dati.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/bg.jpg HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon-32x32.png HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://app-antiriciclaggio-mps.com/dati.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon-32x32.png HTTP/1.1Host: app-antiriciclaggio-mps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app-antiriciclaggio-mps.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: chromecache_62.3.dr, chromecache_58.3.dr, chromecache_61.3.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_54.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_54.3.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_61.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50008 version: TLS 1.2
Source: classification engineClassification label: mal60.win@16/25@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2612 --field-trial-handle=2480,i,12690603359695675285,17187938156216524425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app-antiriciclaggio-mps.com/dati.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2612 --field-trial-handle=2480,i,12690603359695675285,17187938156216524425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://app-antiriciclaggio-mps.com/dati.html100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://app-antiriciclaggio-mps.com/img/bg.jpg100%Avira URL Cloudphishing
http://app-antiriciclaggio-mps.com/img/logo.png100%Avira URL Cloudphishing
http://app-antiriciclaggio-mps.com/img/favicon-32x32.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.2.137
truefalse
    high
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      high
      app-antiriciclaggio-mps.com
      193.143.1.14
      truetrue
        unknown
        maxcdn.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          www.google.com
          142.250.184.228
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.cssfalse
              high
              http://app-antiriciclaggio-mps.com/img/favicon-32x32.pngfalse
              • Avira URL Cloud: phishing
              unknown
              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/webfonts/fa-solid-900.woff2false
                high
                http://app-antiriciclaggio-mps.com/img/bg.jpgfalse
                • Avira URL Cloud: phishing
                unknown
                http://app-antiriciclaggio-mps.com/dati.htmltrue
                  unknown
                  http://app-antiriciclaggio-mps.com/img/logo.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.cssfalse
                    high
                    https://code.jquery.com/jquery-1.12.0.min.jsfalse
                      high
                      https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.jsfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://fontawesome.comchromecache_54.3.drfalse
                          high
                          http://getbootstrap.com)chromecache_62.3.dr, chromecache_58.3.dr, chromecache_61.3.drfalse
                            high
                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_61.3.drfalse
                              high
                              https://fontawesome.com/license/freechromecache_54.3.drfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.17.24.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                104.18.10.207
                                maxcdn.bootstrapcdn.comUnited States
                                13335CLOUDFLARENETUSfalse
                                151.101.130.137
                                unknownUnited States
                                54113FASTLYUSfalse
                                151.101.2.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.184.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                193.143.1.14
                                app-antiriciclaggio-mps.comunknown
                                57271BITWEB-ASRUtrue
                                IP
                                192.168.2.6
                                192.168.2.5
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1592311
                                Start date and time:2025-01-16 00:55:38 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 1s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://app-antiriciclaggio-mps.com/dati.html
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:9
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal60.win@16/25@16/9
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.35, 172.217.16.206, 108.177.15.84, 216.58.206.46, 142.250.184.238, 142.250.185.238, 142.250.186.106, 142.250.184.234, 142.250.184.202, 142.250.185.170, 142.250.185.234, 172.217.16.202, 216.58.206.42, 142.250.181.234, 142.250.186.138, 142.250.185.106, 142.250.185.202, 142.250.186.74, 172.217.16.138, 172.217.18.10, 142.250.186.42, 142.250.186.170, 2.23.77.188, 199.232.210.172, 172.217.18.110, 142.250.185.78, 142.250.185.110, 142.250.186.174, 216.58.206.67, 216.58.212.174, 172.217.18.14, 2.22.50.131, 13.107.246.45, 184.28.90.27, 52.149.20.212
                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: http://app-antiriciclaggio-mps.com/dati.html
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32060)
                                Category:dropped
                                Size (bytes):97362
                                Entropy (8bit):5.373609500169285
                                Encrypted:false
                                SSDEEP:1536:eYE1JVoiB9JqZdXXe2pD3PgoIK6alrUSTJWFk/zkZ4HWLZoHsrOa99fwk6b7/Hpu:V4KZ+S3WLZICOaLfwk67qD1PaUa98Hrn
                                MD5:CBB11B58473B2D672F4ED53ABBB67336
                                SHA1:66F47B885D587AA9A6C453AE3F2C9A382E5C7EC7
                                SHA-256:5F1AB65FE2AD6B381A1AE036716475BF78C9B2E309528CF22170C1DDEEFDDCBF
                                SHA-512:2BB663ECF1AC1E4D9FA58DC9C2F6EEA3D9CA739E353287C5AEB2DA5143BDCEA8219C9C5B677667DF95BF65E5EF6D3D91B52BA3C466F0F0F824AA9A195D76C687
                                Malicious:false
                                Reputation:low
                                Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6902
                                Category:downloaded
                                Size (bytes):2231
                                Entropy (8bit):7.916694347522595
                                Encrypted:false
                                SSDEEP:48:XFec1WrvCvkcxVyVCMLff32KOuTgQHLGp1NF2+2g8C8EW17jPY76n5vU1x:Qc1gKM0CCMLCuMoKNoXE8H17jQWnBKx
                                MD5:B99363AEA06E0347232E56EF6236CD24
                                SHA1:E37B373ED46DC9DD12569063AF50C2C9DAB85157
                                SHA-256:83C9FA2C55268846E670C1A52C38B78F93B9BCD41B9A843F9A07618EE325463E
                                SHA-512:B1B9AE85B924E799A4945A77C4D234965532428CF429D77BC3E14DD50143C48BCB29DEC831BD92892FE0410F5432A88E74F65B7334E9CF93323094B2DACD1382
                                Malicious:false
                                Reputation:low
                                URL:http://app-antiriciclaggio-mps.com/dati.html
                                Preview:...........YiS.H........@-:lc....$...$....Zr.I..Z>B...[.,.*..!...{.4z.......+4....;....Co..P...;g.h....q.X.|.O....r...Q<4M..g.a.,q\.sb.,0../M.Nb.e...., f...i..}..hh.5pDh....=.<&b.}}..+...N~$t>....=./Y.aA'>..<H..n....He_..2..,".Ee.:b:v..DW7...TP..}2..VJHP.........t@N..@.^....c"..G.F..0{F..(..c.m@(A<N..xLq..P.......k.g.y.....qe'..?|.z...W{........~........G..s5..&`...q..p....%....JQ0W...<..s9....^.B/.2R.Av&.Y.' 2....Y.::..G.(..."2.Y.i...e1...l6'.1c3..!z.........C1b..B...........>...c+Z.+..h.^..*dPJ...Y..\SR..o.7.g...xM.....pq@...........q..1..=.}F<e.].Ie..Oi.....F0.=...............p.u..:..myqx..\g?..DI...E....H.CtdY. K..>..e<.3......t>.CC....Q..S.0...Q..8..2.....J..3.,.R...XL..;l1D.|....&x.:@....qh....:....-E..f .d....1AV|.[3.p*.{P.r...<...&..~.f.8..@.g^.!..4T.v...{Q.)*}.YF._..u..U9P.d.T..\.(6...o:....E.2....k;}.].o.....~s......i..;.i.#...;.@....N.!.[.e......2..C.l4.6dr..,\X..I..D.....J_..<..8.*XT.....!.j...7z&...../....b.pJ)....Kl...T
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (59158)
                                Category:downloaded
                                Size (bytes):59344
                                Entropy (8bit):4.717040228413791
                                Encrypted:false
                                SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
                                MD5:74BAB4578692993514E7F882CC15C218
                                SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css
                                Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1901x929, components 3
                                Category:dropped
                                Size (bytes):103176
                                Entropy (8bit):7.489392347570922
                                Encrypted:false
                                SSDEEP:1536:ODjhaULY0FZT2vk8Q6EAAUTOvfyPhsg7R6Y6OjCuemBfTEOHOa:OpZC88QyAUWyPhP7gYvCLmJTsa
                                MD5:BEBD9E28F74E6CD32DFBA9B23ABF68BF
                                SHA1:3E1D91C1DE749B155D98D6732AE7AE7731BD0C03
                                SHA-256:248BF577391FB5694E787C76F99547B3EF0A01D6A9AA9489F34A912371B3FAF2
                                SHA-512:A7E8ACE5B9DA04FCA7DC5D5D89306A35E1A7B7317A406FCEDD60E75A9CCF664A7A542AA5FC35044D0ED0399347C728B992680801142F452B9B2635CBED52474D
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF.....x.x......Exif..MM.*.......;.........J.i.........V.......................>................................................................................................................................................................................................................................................................................luca romano...................................73..........73..............................................................................................................................................................................................................................................................................................2024:03:28 13:47:27.2024:03:28 13:47:27...l.u.c.a. .r.o.m.a.n.o.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bd
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                Category:downloaded
                                Size (bytes):29774
                                Entropy (8bit):7.942174400390105
                                Encrypted:false
                                SSDEEP:768:XjwK9u5/beLflRY9GH5+u+6u2LYcsyN/bLvNbflXLc9aLCg3:X8KsSfL3ZrukTJbjNbfa9GCg3
                                MD5:41E2C0BB5EA7CF6D9EFDBD5AE6554D84
                                SHA1:E527264C678D23C3C6555D823E0E7AE68C15CC15
                                SHA-256:89F4A6A65CA2075336E4EDC022EBE00CC6758729DD8EE961FE1C6BFA0D1E5061
                                SHA-512:CB9143D58A450E4021DF3611798C6220B1DE367AEE21299635FC6C2AB3539E4A888219F8265C372842CA29DDF6734D9F50FC956805BD7F073AE805D437468B6B
                                Malicious:false
                                Reputation:low
                                URL:http://app-antiriciclaggio-mps.com/img/favicon-32x32.png
                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..JmOs8-fOdApa_nzkNzXR..(.bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."...............................................................................................................` .......B..X......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                Category:downloaded
                                Size (bytes):29774
                                Entropy (8bit):7.942174400390105
                                Encrypted:false
                                SSDEEP:768:XjwK9u5/beLflRY9GH5+u+6u2LYcsyN/bLvNbflXLc9aLCg3:X8KsSfL3ZrukTJbjNbfa9GCg3
                                MD5:41E2C0BB5EA7CF6D9EFDBD5AE6554D84
                                SHA1:E527264C678D23C3C6555D823E0E7AE68C15CC15
                                SHA-256:89F4A6A65CA2075336E4EDC022EBE00CC6758729DD8EE961FE1C6BFA0D1E5061
                                SHA-512:CB9143D58A450E4021DF3611798C6220B1DE367AEE21299635FC6C2AB3539E4A888219F8265C372842CA29DDF6734D9F50FC956805BD7F073AE805D437468B6B
                                Malicious:false
                                Reputation:low
                                URL:http://app-antiriciclaggio-mps.com/img/logo.png
                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..JmOs8-fOdApa_nzkNzXR..(.bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."...............................................................................................................` .......B..X......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32033)
                                Category:dropped
                                Size (bytes):37045
                                Entropy (8bit):5.174934618594778
                                Encrypted:false
                                SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                MD5:5869C96CC8F19086AEE625D670D741F9
                                SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                Malicious:false
                                Reputation:low
                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1901x929, components 3
                                Category:downloaded
                                Size (bytes):103176
                                Entropy (8bit):7.489392347570922
                                Encrypted:false
                                SSDEEP:1536:ODjhaULY0FZT2vk8Q6EAAUTOvfyPhsg7R6Y6OjCuemBfTEOHOa:OpZC88QyAUWyPhP7gYvCLmJTsa
                                MD5:BEBD9E28F74E6CD32DFBA9B23ABF68BF
                                SHA1:3E1D91C1DE749B155D98D6732AE7AE7731BD0C03
                                SHA-256:248BF577391FB5694E787C76F99547B3EF0A01D6A9AA9489F34A912371B3FAF2
                                SHA-512:A7E8ACE5B9DA04FCA7DC5D5D89306A35E1A7B7317A406FCEDD60E75A9CCF664A7A542AA5FC35044D0ED0399347C728B992680801142F452B9B2635CBED52474D
                                Malicious:false
                                Reputation:low
                                URL:http://app-antiriciclaggio-mps.com/img/bg.jpg
                                Preview:......JFIF.....x.x......Exif..MM.*.......;.........J.i.........V.......................>................................................................................................................................................................................................................................................................................luca romano...................................73..........73..............................................................................................................................................................................................................................................................................................2024:03:28 13:47:27.2024:03:28 13:47:27...l.u.c.a. .r.o.m.a.n.o.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bd
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                Category:downloaded
                                Size (bytes):78196
                                Entropy (8bit):7.997039463361104
                                Encrypted:true
                                SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                MD5:E8A427E15CC502BEF99CFD722B37EA98
                                SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/webfonts/fa-solid-900.woff2
                                Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65371)
                                Category:downloaded
                                Size (bytes):121200
                                Entropy (8bit):5.0982146191887106
                                Encrypted:false
                                SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                MD5:EC3BB52A00E176A7181D454DFFAEA219
                                SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                Malicious:false
                                Reputation:low
                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32033)
                                Category:downloaded
                                Size (bytes):37045
                                Entropy (8bit):5.174934618594778
                                Encrypted:false
                                SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                MD5:5869C96CC8F19086AEE625D670D741F9
                                SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                Malicious:false
                                Reputation:low
                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32060)
                                Category:downloaded
                                Size (bytes):97362
                                Entropy (8bit):5.373609500169285
                                Encrypted:false
                                SSDEEP:1536:eYE1JVoiB9JqZdXXe2pD3PgoIK6alrUSTJWFk/zkZ4HWLZoHsrOa99fwk6b7/Hpu:V4KZ+S3WLZICOaLfwk67qD1PaUa98Hrn
                                MD5:CBB11B58473B2D672F4ED53ABBB67336
                                SHA1:66F47B885D587AA9A6C453AE3F2C9A382E5C7EC7
                                SHA-256:5F1AB65FE2AD6B381A1AE036716475BF78C9B2E309528CF22170C1DDEEFDDCBF
                                SHA-512:2BB663ECF1AC1E4D9FA58DC9C2F6EEA3D9CA739E353287C5AEB2DA5143BDCEA8219C9C5B677667DF95BF65E5EF6D3D91B52BA3C466F0F0F824AA9A195D76C687
                                Malicious:false
                                Reputation:low
                                URL:https://code.jquery.com/jquery-1.12.0.min.js
                                Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                Category:dropped
                                Size (bytes):29774
                                Entropy (8bit):7.942174400390105
                                Encrypted:false
                                SSDEEP:768:XjwK9u5/beLflRY9GH5+u+6u2LYcsyN/bLvNbflXLc9aLCg3:X8KsSfL3ZrukTJbjNbfa9GCg3
                                MD5:41E2C0BB5EA7CF6D9EFDBD5AE6554D84
                                SHA1:E527264C678D23C3C6555D823E0E7AE68C15CC15
                                SHA-256:89F4A6A65CA2075336E4EDC022EBE00CC6758729DD8EE961FE1C6BFA0D1E5061
                                SHA-512:CB9143D58A450E4021DF3611798C6220B1DE367AEE21299635FC6C2AB3539E4A888219F8265C372842CA29DDF6734D9F50FC956805BD7F073AE805D437468B6B
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..JmOs8-fOdApa_nzkNzXR..(.bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."...............................................................................................................` .......B..X......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):3.9677201004745
                                Encrypted:false
                                SSDEEP:3:uIKL:uIKL
                                MD5:BF29317433E713AAD2BAE74D8B1D3B16
                                SHA1:FF4AB60A4573BCD2779E41331ED18521A9BBFC27
                                SHA-256:DF1556834AD5C50FBFC3B132B5A601CE049D27B47D9123DBF67A24789A73170C
                                SHA-512:82D211941C0AEE9BC7EB4F0D7215E1791CD327EA29390450BECFA1D4986662D62555758A76470EF31B4EC59502575E25AC1F4D9FC60F92FE3BB8BE405D1F3321
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwm1EqwlZCQOZRIFDQiEZ_ESBQ06Bmvc?alt=proto
                                Preview:ChIKBw0IhGfxGgAKBw06BmvcGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                Category:dropped
                                Size (bytes):29774
                                Entropy (8bit):7.942174400390105
                                Encrypted:false
                                SSDEEP:768:XjwK9u5/beLflRY9GH5+u+6u2LYcsyN/bLvNbflXLc9aLCg3:X8KsSfL3ZrukTJbjNbfa9GCg3
                                MD5:41E2C0BB5EA7CF6D9EFDBD5AE6554D84
                                SHA1:E527264C678D23C3C6555D823E0E7AE68C15CC15
                                SHA-256:89F4A6A65CA2075336E4EDC022EBE00CC6758729DD8EE961FE1C6BFA0D1E5061
                                SHA-512:CB9143D58A450E4021DF3611798C6220B1DE367AEE21299635FC6C2AB3539E4A888219F8265C372842CA29DDF6734D9F50FC956805BD7F073AE805D437468B6B
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..JmOs8-fOdApa_nzkNzXR..(.bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."...............................................................................................................` .......B..X......
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 16, 2025 00:56:28.036432028 CET49674443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:28.036485910 CET49673443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:28.364589930 CET49672443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:35.525882006 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:35.525935888 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:35.526237011 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:35.526890039 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:35.526911020 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.317091942 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.317161083 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.321508884 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.321536064 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.324342012 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.325922966 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.326006889 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.326019049 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.326093912 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.371325970 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.496746063 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.496944904 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:36.497024059 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.497095108 CET49713443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:36.497122049 CET4434971340.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:37.644282103 CET49673443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:37.753658056 CET49674443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:38.048274040 CET49672443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:39.405200005 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:39.405246019 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:39.405368090 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:39.405762911 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:39.405778885 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:39.656455040 CET44349705173.222.162.64192.168.2.6
                                Jan 16, 2025 00:56:39.656603098 CET49705443192.168.2.6173.222.162.64
                                Jan 16, 2025 00:56:40.047956944 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:40.048223019 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:40.048248053 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:40.049540043 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:40.049603939 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:40.054410934 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:40.054619074 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:40.097531080 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:40.097556114 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:40.144399881 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:41.362632036 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:41.367666006 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:41.367897987 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:41.368156910 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:41.373141050 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:41.379163980 CET4974380192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:41.384366035 CET8049743193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:41.384454012 CET4974380192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.066572905 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.066587925 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.066598892 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.066711903 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.090017080 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.092417002 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.092463970 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.092804909 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.093368053 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.093388081 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.094845057 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.096631050 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.096735954 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.096832991 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.097296000 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.097326994 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.097395897 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.097657919 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.097678900 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.097795963 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.097852945 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.105726957 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.105756998 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.105989933 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.106187105 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.106199026 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.305552006 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305712938 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305805922 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305819988 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305834055 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305849075 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305851936 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.305862904 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305876970 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305892944 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.305898905 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.305917978 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.306256056 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.306271076 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.306284904 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.306314945 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.306339979 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.306617975 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.310664892 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.310694933 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.310718060 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.363168001 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.427097082 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427160025 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427177906 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427186966 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427203894 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427205086 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.427215099 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427264929 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.427565098 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427575111 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427586079 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427596092 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.427608967 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.427625895 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.428118944 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.428128958 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.428152084 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.428160906 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.428170919 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.428174019 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.428209066 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.556360960 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.557360888 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.560559988 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.561219931 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.599970102 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.603869915 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.603945971 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.607043028 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.725117922 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.725509882 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.725526094 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.725729942 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.725760937 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.725883007 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.725939989 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.725964069 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.725986958 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.726715088 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.726768017 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.727099895 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.727166891 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.727379084 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.727442026 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.727768898 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.727826118 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.728682041 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.728755951 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.729160070 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.729249001 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.729965925 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.730037928 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.730314016 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.730468988 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.730727911 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.730789900 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.730880976 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.730896950 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.730981112 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.730999947 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.731074095 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.731092930 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.731270075 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.731277943 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.731339931 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:42.736119032 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:42.772460938 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.772466898 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.772485971 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.772742987 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.832724094 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.834618092 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.834693909 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.834702015 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.834755898 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.835021973 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.835031986 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.836395025 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.836447001 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.836457968 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.838571072 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838613033 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838639021 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838659048 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838680029 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838685989 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.838704109 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838716030 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.838716984 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.838732004 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.839041948 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.839065075 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.839087963 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.839092016 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.839098930 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.839135885 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.839308023 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.839359999 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.839385033 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.839447021 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.839554071 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.839565992 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.839775085 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.839823961 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.839834929 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.840536118 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.840568066 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.840594053 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.840616941 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.840631962 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.840660095 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.840670109 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.840675116 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.840713978 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.841257095 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.841435909 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.841455936 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.841483116 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.841487885 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.841531992 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.843216896 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.843276978 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.845204115 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860320091 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860361099 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860384941 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860410929 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860433102 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860450983 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.860456944 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860480070 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860532999 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860574007 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.860574007 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.860630035 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.860644102 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860935926 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.860997915 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.861011982 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.881885052 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.896903038 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.896919012 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.913003922 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.913029909 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.921199083 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921327114 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921364069 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921375036 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.921403885 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921442032 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.921622038 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921678066 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921704054 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921724081 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.921736956 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.921773911 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.922162056 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.922239065 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.922274113 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.922283888 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923099041 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923130989 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923151970 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.923162937 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923175097 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923213005 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.923609018 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923656940 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.923665047 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923675060 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.923731089 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.923741102 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.924226046 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.924257040 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.924284935 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.924299002 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.924308062 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.924326897 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.925817966 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.925875902 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.925900936 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.925924063 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.925946951 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.925973892 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.925990105 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.926229954 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.926419973 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.926426888 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.926618099 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.926642895 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.926657915 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.926662922 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.926789999 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.926795006 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.927345991 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.927381992 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.927382946 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.927392006 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.927423954 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.927424908 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.927432060 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.927463055 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.927467108 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.928291082 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.928318977 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.928343058 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.928358078 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.928364038 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.928388119 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.929076910 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.929106951 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.929125071 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.929128885 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:42.929157019 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:42.929511070 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.929538012 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.929548025 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.929560900 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.929641008 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.929907084 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.929951906 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.929975986 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.930001974 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.930008888 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.930039883 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.930639982 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931030989 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931061983 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931066990 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.931072950 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931102991 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931106091 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.931113005 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931149006 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.931153059 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931905985 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931940079 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931947947 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.931952953 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931977987 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.931982040 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.931987047 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.932028055 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.932032108 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.932857037 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.932898998 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.932905912 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947012901 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947088003 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.947138071 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947179079 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947208881 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947226048 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.947237015 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947279930 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947319031 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.947329044 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.947366953 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.947997093 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948051929 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948124886 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.948134899 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948612928 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948642969 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948671103 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.948672056 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948684931 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948713064 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.948736906 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.948872089 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.948880911 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.949465990 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.949606895 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.952183008 CET49750443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.952200890 CET44349750104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.973076105 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:42.973108053 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:42.973171949 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.973191977 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.977214098 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.977258921 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:42.977320910 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.977543116 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:42.977556944 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.008629084 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008646011 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008682966 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008702040 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008709908 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008848906 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.008850098 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.008850098 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.008850098 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.008882999 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008899927 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.008935928 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.009778976 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.009804010 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.009855986 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.009866953 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.009886026 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.010260105 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.010281086 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.010322094 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.010332108 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.010356903 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.010384083 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.010406971 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.010552883 CET49751443192.168.2.6151.101.2.137
                                Jan 16, 2025 00:56:43.010569096 CET44349751151.101.2.137192.168.2.6
                                Jan 16, 2025 00:56:43.013473034 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013612032 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013644934 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013657093 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.013680935 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013715982 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013731003 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.013736010 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013746023 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013784885 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013786077 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.013793945 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013879061 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.013914108 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.014626026 CET49749443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.014646053 CET44349749104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.016309977 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016345978 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016367912 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.016372919 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016382933 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016407967 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.016439915 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016483068 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.016486883 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016494036 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016525984 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.016526937 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016535044 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.016566992 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017040968 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017046928 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017080069 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017091036 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017101049 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017127037 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017132044 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017132998 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017157078 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017163038 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017182112 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017560005 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017600060 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017602921 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017611980 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017637014 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017640114 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.017644882 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.017699957 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.018435001 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018466949 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018488884 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.018497944 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018508911 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018518925 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.018533945 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018539906 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.018543959 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018560886 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018568039 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.018582106 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.018585920 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.018605947 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.023185968 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.023214102 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.023282051 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.023473978 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.023484945 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.065854073 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103080034 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103136063 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103158951 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103174925 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103185892 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103394985 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103418112 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103434086 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103441000 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103476048 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103535891 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.103574991 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103950024 CET49752443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.103965044 CET44349752104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.122340918 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.127177000 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.194546938 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.194595098 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.194716930 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.195889950 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.195902109 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.337270975 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337302923 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337312937 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337352037 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.337547064 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337558985 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337569952 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337579966 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337582111 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.337599039 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.337979078 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.337990999 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.338001013 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.338028908 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.338049889 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.338293076 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.338303089 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.338314056 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.338324070 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.338337898 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.338356972 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.424401999 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424508095 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424520969 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424530983 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424560070 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.424607992 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.424628019 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424654007 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424664021 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424674034 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424684048 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424695015 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.424700975 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.424726009 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.431212902 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.431226015 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.431236029 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.431272030 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.458564997 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458579063 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458590031 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458601952 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458636045 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.458674908 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.458798885 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458810091 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458821058 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458844900 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458847046 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.458854914 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458865881 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.458878040 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.458893061 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.459656954 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.459678888 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.459688902 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.459698915 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.459708929 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.459712982 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.459743977 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.460391998 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460403919 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460413933 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460423946 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460433960 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460438013 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.460443974 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460453987 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.460474968 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.460490942 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.461276054 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.461287022 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.461297989 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.461344004 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.464828968 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.465168953 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.465178013 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.466201067 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.466257095 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.466711998 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.466761112 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.466892958 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.466897011 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.473472118 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.473690033 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.475821018 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.475830078 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.476844072 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.476897955 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.477467060 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.477520943 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.478282928 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.478288889 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.504251957 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.507215977 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.522422075 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.551194906 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551208973 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551219940 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551253080 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.551359892 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551373005 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551383018 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551407099 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.551444054 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.551811934 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551825047 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551836967 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.551872969 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.552176952 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552190065 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552200079 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552231073 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.552258968 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.552808046 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552819967 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552864075 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.552887917 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552900076 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552910089 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.552937031 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.575926065 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576328039 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576359034 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576380968 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.576392889 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576431036 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.576437950 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576714993 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576742887 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576760054 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.576765060 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.576797962 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.576802969 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.577702045 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.577729940 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.577743053 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.577748060 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.577781916 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.579889059 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.579900026 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.579936028 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.579958916 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.579969883 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.579981089 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.579992056 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.579998970 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.580038071 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.580442905 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580454111 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580478907 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.580656052 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580667973 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580679893 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580688953 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580699921 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.580719948 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.581374884 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581386089 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581398010 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581408024 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581418991 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581418991 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.581434011 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581444025 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.581446886 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.581464052 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.581480026 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.582196951 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582281113 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582300901 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582319021 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582329988 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582336903 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.582340956 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582350969 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.582367897 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.583282948 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583295107 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583306074 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583322048 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583333015 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583337069 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.583343029 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583353996 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.583364964 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.583393097 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.584260941 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584273100 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584283113 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584292889 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584302902 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584304094 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.584315062 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584325075 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.584335089 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.584355116 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.585205078 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585217953 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585228920 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585239887 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585251093 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585262060 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585272074 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.585272074 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.585272074 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.585289955 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.585309029 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.586023092 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.586061954 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.586100101 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.591626883 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.592827082 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.592864990 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.592896938 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.592921972 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.592928886 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.592951059 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.592962027 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.592981100 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.593012094 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.593033075 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.593038082 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.593111992 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.593332052 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.599132061 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.599167109 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.599203110 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.599210024 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.599247932 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.601934910 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.632425070 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.663090944 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.663161993 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.663188934 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.663218021 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.663237095 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.663242102 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.663254976 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.663278103 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.663310051 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.664089918 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664127111 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664150953 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664170027 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.664175034 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664211988 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.664870977 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664906025 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664937019 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664942980 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.664947987 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.664977074 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.665709972 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.665745974 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.665770054 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.665790081 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.665807009 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.665812016 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.665837049 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.666661978 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.666685104 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.666697979 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.666702032 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.666743994 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.666749001 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.683639050 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.683696985 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.683747053 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.683769941 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.683852911 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.683860064 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.683902025 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.683947086 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.683984995 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.684021950 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.684026003 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.684571981 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.684607983 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.684631109 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.684636116 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.684674978 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.684678078 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.685508013 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.685544968 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.685554981 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.685559034 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.685600996 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.685615063 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.686134100 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.686218977 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.686223030 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.686541080 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.687011003 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.694552898 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.694561958 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.695671082 CET49759443192.168.2.6104.18.10.207
                                Jan 16, 2025 00:56:43.695682049 CET44349759104.18.10.207192.168.2.6
                                Jan 16, 2025 00:56:43.697463036 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.697551966 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.697969913 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.698137045 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.698142052 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.698163986 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.700992107 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.701030970 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.701119900 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.709172964 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.709182978 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.722398043 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.722440004 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.722446918 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.736212969 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.741002083 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.741019011 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.742439032 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.749814987 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.749859095 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.749866009 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.750022888 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.750046968 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.750065088 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.750070095 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.750133991 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.750157118 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.750161886 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.750344992 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.750518084 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752156973 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752166986 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752182961 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752190113 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752197027 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752233028 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.752240896 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.752285957 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.754220009 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.754239082 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.754268885 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.754287004 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.754292965 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.754321098 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.754378080 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.754430056 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.755072117 CET49762443192.168.2.6151.101.130.137
                                Jan 16, 2025 00:56:43.755085945 CET44349762151.101.130.137192.168.2.6
                                Jan 16, 2025 00:56:43.785228968 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.835134983 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835179090 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835205078 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835221052 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.835239887 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835273027 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.835275888 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835288048 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835336924 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.835344076 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835791111 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835820913 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835839033 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.835844040 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.835973978 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.835978985 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.879980087 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.879987955 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.920073032 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.927040100 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927084923 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927131891 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.927138090 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927412987 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927455902 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.927460909 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927896023 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927920103 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927942038 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927951097 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.927954912 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.927987099 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.928714991 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.928766966 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.928771019 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.929394007 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.929419041 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.929430008 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.929436922 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.929522991 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.929527998 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.930270910 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.930296898 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.930319071 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.930342913 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.930346966 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:43.930372000 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.956439972 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956505060 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956553936 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.956558943 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956571102 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956609011 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.956804037 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956815004 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956825018 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.956852913 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.957226038 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.957237005 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.957247972 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.957271099 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.957297087 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.957326889 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.957338095 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.957376003 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.958053112 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.958062887 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.958074093 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.958082914 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:43.958118916 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:43.978213072 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:43.978236914 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019448996 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019481897 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019501925 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.019519091 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019552946 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.019691944 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019741058 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019767046 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019782066 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.019788027 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.019819021 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.019824028 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.020495892 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.020525932 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.020530939 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.021384954 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.021414995 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.021423101 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.021440983 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.021445990 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.021471024 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.022118092 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.022157907 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.022166967 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023004055 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023031950 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023042917 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.023047924 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023072958 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.023767948 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023804903 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.023812056 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023825884 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.023861885 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.024313927 CET49765443192.168.2.6104.17.24.14
                                Jan 16, 2025 00:56:44.024326086 CET44349765104.17.24.14192.168.2.6
                                Jan 16, 2025 00:56:44.069504976 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.076412916 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083250046 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083266973 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083277941 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083323002 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.083539963 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083551884 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083563089 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083575010 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.083849907 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083864927 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083874941 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.083888054 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083895922 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.083901882 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083914995 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.083942890 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.084620953 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.084633112 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.084644079 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.084664106 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.084692001 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.085153103 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.085177898 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.085189104 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.085203886 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.085215092 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.085216045 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.085237980 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.086076021 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086087942 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086098909 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086108923 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086119890 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086119890 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.086138964 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.086184978 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.086811066 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086971998 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.086985111 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.087013006 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.087203026 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.087214947 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.087248087 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.087862968 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.087876081 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.087909937 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.210211039 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210225105 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210351944 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210386038 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210388899 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.210397005 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210407972 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210449934 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.210468054 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.210753918 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210778952 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210789919 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210798979 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210809946 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.210858107 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.210858107 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.211523056 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211534023 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211544991 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211555004 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211565018 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211574078 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211585045 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.211592913 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.211618900 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.211618900 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.212336063 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.212347984 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.212357998 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.212379932 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.212389946 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.212399006 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.212402105 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.212435007 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.212435007 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.213126898 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213237047 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213248014 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213257074 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213267088 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213277102 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213287115 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.213324070 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.213324070 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.214102030 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214121103 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214143038 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214143038 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.214154959 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214173079 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214184046 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214194059 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.214221001 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.214221954 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.214270115 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.215121984 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.215132952 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.215142965 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.215152025 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.215162039 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.215173006 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.215174913 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.215197086 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.215215921 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.286804914 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.286818027 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.286829948 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.286863089 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.286993980 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287004948 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287014961 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287034035 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287132978 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287142038 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287170887 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287170887 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287272930 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287283897 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287297964 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287309885 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287342072 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287342072 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287776947 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287789106 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287798882 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287808895 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287853003 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287853003 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287928104 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287942886 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287959099 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287970066 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287976027 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.287980080 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.287992001 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288002968 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288012981 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288021088 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.288021088 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.288023949 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288033962 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288044930 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288058996 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.288058996 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.288849115 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.288934946 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.293145895 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.299879074 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.513784885 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.513988972 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514004946 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514030933 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514040947 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514053106 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514075994 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.514075994 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.514301062 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514312029 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514334917 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514345884 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514347076 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.514347076 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.514358044 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514554024 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.514743090 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514754057 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514764071 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514775038 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514786005 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.514816046 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.514816046 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.515275955 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.515286922 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.515296936 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.515306950 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.515326023 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.515347958 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.515347958 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.516114950 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516124964 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516172886 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.516191959 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516204119 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516215086 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516252995 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.516252995 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.516431093 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516442060 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.516836882 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.600646973 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:44.644140005 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:44.803338051 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:44.803402901 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:44.803632975 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:44.804250956 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:44.804274082 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.608793974 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.608884096 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.610796928 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.610810041 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.611059904 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.612746954 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.612812996 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.612819910 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.612962008 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.659326077 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.788966894 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.789092064 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:45.789155960 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.789323092 CET49778443192.168.2.640.113.103.199
                                Jan 16, 2025 00:56:45.789345980 CET4434977840.113.103.199192.168.2.6
                                Jan 16, 2025 00:56:49.949100018 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:49.949167967 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:49.949265957 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:50.067672968 CET49729443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:56:50.067703009 CET44349729142.250.184.228192.168.2.6
                                Jan 16, 2025 00:56:52.990387917 CET8049743193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:52.990456104 CET4974380192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:53.457912922 CET4974380192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:53.462841034 CET8049743193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:55.302630901 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:55.303446054 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:55.845999002 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:55.846101046 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:56.069566965 CET4975880192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:56.069660902 CET4974280192.168.2.6193.143.1.14
                                Jan 16, 2025 00:56:56.075998068 CET8049758193.143.1.14192.168.2.6
                                Jan 16, 2025 00:56:56.076013088 CET8049742193.143.1.14192.168.2.6
                                Jan 16, 2025 00:57:01.256685972 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:01.256774902 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:01.256856918 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:01.257690907 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:01.257720947 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.051398039 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.051490068 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.057308912 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.057343006 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.057703972 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.059609890 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.059685946 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.059698105 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.059828997 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.103369951 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.230025053 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.230163097 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:02.230231047 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.230329990 CET49887443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:02.230349064 CET4434988740.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.058077097 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.058120012 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.058208942 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.058784008 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.058796883 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.839951038 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.840075016 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.841799974 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.841810942 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.842056036 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.847604036 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.847656012 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.847661972 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:21.847784996 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:21.895328999 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:22.017700911 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:22.017791033 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:22.017854929 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:22.018009901 CET50004443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:22.018021107 CET4435000440.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:39.458828926 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:39.458869934 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:39.458936930 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:39.459230900 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:39.459244013 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:40.112442017 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:40.112690926 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:40.112701893 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:40.113214970 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:40.113615036 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:40.113682985 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:40.160026073 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:44.153678894 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.153721094 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:44.153778076 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.154448986 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.154458046 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:44.953254938 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:44.953344107 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.955333948 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.955342054 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:44.955580950 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:44.957623959 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.957710028 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:44.957715988 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:44.957987070 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:45.003326893 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:45.131721020 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:45.131874084 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:45.132492065 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:45.137052059 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:45.137084961 CET4435000840.113.103.199192.168.2.6
                                Jan 16, 2025 00:57:45.137104988 CET50008443192.168.2.640.113.103.199
                                Jan 16, 2025 00:57:50.025077105 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:50.025146008 CET44350007142.250.184.228192.168.2.6
                                Jan 16, 2025 00:57:50.025188923 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:50.070607901 CET50007443192.168.2.6142.250.184.228
                                Jan 16, 2025 00:57:50.070628881 CET44350007142.250.184.228192.168.2.6
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 16, 2025 00:56:35.493798018 CET53564301.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:35.496120930 CET53516621.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:36.487334967 CET53625131.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:39.395425081 CET5703253192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:39.395648003 CET5465753192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:39.404273033 CET53546571.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:39.404295921 CET53570321.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:41.255171061 CET6112853192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:41.255353928 CET5191053192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:41.355393887 CET53519101.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:41.361980915 CET53611281.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.084328890 CET6524353192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.084693909 CET6395553192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.088602066 CET6116453192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.088763952 CET6331253192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.089462042 CET5758553192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.089891911 CET5037453192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.090884924 CET53652431.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.091298103 CET53639551.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.095037937 CET53611641.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.095498085 CET53633121.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.096465111 CET53503741.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.096477985 CET53575851.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.434783936 CET6328653192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.435064077 CET5121053192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.531444073 CET53632861.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.553699970 CET53512101.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.968724966 CET5495853192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.969008923 CET5194353192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:42.975580931 CET53549581.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:42.976754904 CET53519431.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:43.015820026 CET5991453192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:43.016205072 CET5206653192.168.2.61.1.1.1
                                Jan 16, 2025 00:56:43.022639990 CET53599141.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:43.022793055 CET53520661.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:43.204412937 CET53639971.1.1.1192.168.2.6
                                Jan 16, 2025 00:56:53.465209961 CET53650551.1.1.1192.168.2.6
                                Jan 16, 2025 00:57:12.372864962 CET53635751.1.1.1192.168.2.6
                                Jan 16, 2025 00:57:35.073393106 CET53514921.1.1.1192.168.2.6
                                Jan 16, 2025 00:57:35.074322939 CET53654801.1.1.1192.168.2.6
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Jan 16, 2025 00:56:39.395425081 CET192.168.2.61.1.1.10x32afStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:39.395648003 CET192.168.2.61.1.1.10xe3b1Standard query (0)www.google.com65IN (0x0001)false
                                Jan 16, 2025 00:56:41.255171061 CET192.168.2.61.1.1.10x8982Standard query (0)app-antiriciclaggio-mps.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:41.255353928 CET192.168.2.61.1.1.10xec6cStandard query (0)app-antiriciclaggio-mps.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.084328890 CET192.168.2.61.1.1.10x2c12Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.084693909 CET192.168.2.61.1.1.10xbd2cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.088602066 CET192.168.2.61.1.1.10xbdacStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.088763952 CET192.168.2.61.1.1.10x5d9aStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.089462042 CET192.168.2.61.1.1.10x6d7bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.089891911 CET192.168.2.61.1.1.10x6475Standard query (0)code.jquery.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.434783936 CET192.168.2.61.1.1.10xecd2Standard query (0)app-antiriciclaggio-mps.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.435064077 CET192.168.2.61.1.1.10x83fbStandard query (0)app-antiriciclaggio-mps.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.968724966 CET192.168.2.61.1.1.10xdffaStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.969008923 CET192.168.2.61.1.1.10x2614Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                Jan 16, 2025 00:56:43.015820026 CET192.168.2.61.1.1.10xb4f0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:43.016205072 CET192.168.2.61.1.1.10x1ad7Standard query (0)code.jquery.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Jan 16, 2025 00:56:39.404273033 CET1.1.1.1192.168.2.60xe3b1No error (0)www.google.com65IN (0x0001)false
                                Jan 16, 2025 00:56:39.404295921 CET1.1.1.1192.168.2.60x32afNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:41.361980915 CET1.1.1.1192.168.2.60x8982No error (0)app-antiriciclaggio-mps.com193.143.1.14A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.090884924 CET1.1.1.1192.168.2.60x2c12No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.090884924 CET1.1.1.1192.168.2.60x2c12No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.091298103 CET1.1.1.1192.168.2.60xbd2cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.095037937 CET1.1.1.1192.168.2.60xbdacNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.095037937 CET1.1.1.1192.168.2.60xbdacNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.095498085 CET1.1.1.1192.168.2.60x5d9aNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                Jan 16, 2025 00:56:42.096477985 CET1.1.1.1192.168.2.60x6d7bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.096477985 CET1.1.1.1192.168.2.60x6d7bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.096477985 CET1.1.1.1192.168.2.60x6d7bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.096477985 CET1.1.1.1192.168.2.60x6d7bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.531444073 CET1.1.1.1192.168.2.60xecd2No error (0)app-antiriciclaggio-mps.com193.143.1.14A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.975580931 CET1.1.1.1192.168.2.60xdffaNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.975580931 CET1.1.1.1192.168.2.60xdffaNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:42.976754904 CET1.1.1.1192.168.2.60x2614No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                Jan 16, 2025 00:56:43.022639990 CET1.1.1.1192.168.2.60xb4f0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:43.022639990 CET1.1.1.1192.168.2.60xb4f0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:43.022639990 CET1.1.1.1192.168.2.60xb4f0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                Jan 16, 2025 00:56:43.022639990 CET1.1.1.1192.168.2.60xb4f0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                • app-antiriciclaggio-mps.com
                                  • maxcdn.bootstrapcdn.com
                                  • code.jquery.com
                                  • cdnjs.cloudflare.com
                                • https:
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.649742193.143.1.14802736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Jan 16, 2025 00:56:41.368156910 CET451OUTGET /dati.html HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:42.066572905 CET1236INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                content-type: text/html
                                last-modified: Thu, 28 Mar 2024 14:01:14 GMT
                                accept-ranges: bytes
                                content-encoding: gzip
                                vary: Accept-Encoding
                                content-length: 2231
                                date: Wed, 15 Jan 2025 23:56:41 GMT
                                server: LiteSpeed
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 69 53 db 48 1a fe 0c bf a2 a3 d4 d4 40 2d 3a 6c 63 0c c6 a6 16 08 24 cc 84 84 0d 24 b3 d9 ad fd d0 96 5a 72 1b 49 ad b4 5a 3e 42 cd 7f df b7 5b b7 2c 1b 2a 85 cd 21 f5 f1 9e cf 7b b4 34 7a f3 ee f3 e5 c3 f7 bb 2b 34 15 81 7f b6 3b 92 ff 90 8f 43 6f ac 91 50 93 03 04 3b 67 bb 68 e4 d3 f0 11 71 e2 8f b5 58 ac 7c 12 4f 09 11 1a 9a 72 e2 8e b5 a9 10 51 3c 34 4d db 09 67 b1 61 fb 2c 71 5c 1f 73 62 d8 2c 30 f1 0c 2f 4d 9f 4e 62 d3 65 a1 d0 f1 82 c4 2c 20 66 df e8 f4 8d 9e 69 c7 b1 89 7d df 08 68 68 c0 35 70 44 68 14 10 81 91 3d c5 3c 26 62 ac 7d 7d b8 d6 8f 2b 13 92 9b 4e 7e 24 74 3e d6 fe ad 7f 3d d7 2f 59 10 61 41 27 3e d1 90 0d 3c 48 08 bb 6e ae c6 c4 f1 48 65 5f 88 03 32 d6 e6 94 2c 22 c6 45 65 e9 82 3a 62 3a 76 c8 9c da 44 57 37 07 88 86 54 50 ec eb b1 8d 7d 32 ee 18 56 4a 48 50 e1 93 b3 0b 1c da 18 dd de dd 8f cc 74 40 4e bd c4 40 01 5e 82 8d 8c 09 63 22 16 1c 47 f2 46 da a8 18 30 7b 46 cf 18 28 ab 14 63 85 6d 40 28 41 3c 4e c5 0a 78 4c 71 ef f8 50 bf f8 f6 9d d2 [TRUNCATED]
                                Data Ascii: YiSH@-:lc$$ZrIZ>B[,*!{4z+4;CoP;ghqX|OrQ<4Mga,q\sb,0/MNbe, fi}hh5pDh=<&b}}+N~$t>=/YaA'><HnHe_2,"Ee:b:vDW7TP}2VJHPt@N@^c"GF0{F(cm@(A<NxLqPkgyqe'?|zW{~Gs5&`qp%JQ0W<s9^B/2RAv&Y' 2Y::G("2Yie1l6'1c3!zC1bB>c+Z+h.^*dPJY\SRo7gxMpq@q1=}F<e]IeOiF0=pu:myqx\g?DIEHCtdY K>e<3t>CCQS0Q82J3,RXL;l1D|&x:@qh:-Ef d1AV|[3p*{Pr<&~f8@g^!4Tv{Q)*}YF_uU9PdT\(6o:E2k;}]o~si;i#;@.N![e2Cl46dr,\XID
                                Jan 16, 2025 00:56:42.066587925 CET224INData Raw: 10 17 d8 4a 5f a7 f7 3c 95 e3 38 e7 2a 58 54 b9 fb a9 d3 d0 21 cb 82 6a 13 ec 96 d1 8b 37 7a 26 05 fc 0b d1 dd 2f c1 ad be 12 62 92 70 4a 29 8d 93 06 ca 4b 6c c9 e4 fb 54 66 88 23 09 e7 c3 e2 cf 1b 1a c8 0a 8d 43 d1 d8 82 0c 55 6e eb 12 5a 5d 48
                                Data Ascii: J_<8*XT!j7z&/bpJ)KlTf#CUnZ]H_kZ?RFv}/mez<IW!X0(9Y@(,u+A]q}O$oa5,+dL`mD[Xo-OZSV
                                Jan 16, 2025 00:56:42.066598892 CET1064INData Raw: d4 41 6f 09 21 d5 b9 32 74 cb 90 5e b6 a4 88 f5 dc 5d 55 6b 38 84 92 63 93 29 f3 9d 66 30 9d 5f 9d 5f 5f 74 ca 1d 0a 02 86 3d 25 f6 a3 6c 04 6a 8a f6 1a ca e8 ca c6 56 a3 ae d1 50 e5 ab ac bc b5 d3 85 76 7e 42 1a 6d c3 c9 f9 c9 d5 f9 c9 3a 14 da
                                Data Ascii: Ao!2t^]Uk8c)f0___t=%ljVPv~Bm:&H_bq>) 64xL5up=~bxQ(faxszHl\((6'ZQ-Vq8NB$\Fl=9]nV7xIn5sm"J7xCr
                                Jan 16, 2025 00:56:42.090017080 CET408OUTGET /img/logo.png HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://app-antiriciclaggio-mps.com/dati.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:42.305552006 CET326INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: public, max-age=604800
                                expires: Wed, 22 Jan 2025 23:56:42 GMT
                                content-type: image/png
                                last-modified: Thu, 28 Mar 2024 13:48:32 GMT
                                accept-ranges: bytes
                                content-length: 29774
                                date: Wed, 15 Jan 2025 23:56:42 GMT
                                server: LiteSpeed
                                Jan 16, 2025 00:56:42.305712938 CET1236INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 4a 6d 4f 73 38 2d 66 4f 64 41 70 61 5f 6e 7a 6b 4e 7a 58 52 1c 02 28 00 62 46 42
                                Data Ascii: JFIFPhotoshop 3.08BIMgJmOs8-fOdApa_nzkNzXR(bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                Jan 16, 2025 00:56:42.305805922 CET224INData Raw: 1d 72 f9 85 e0 de aa 9e ba a9 a8 94 d7 1b dd 3d 56 68 9a b1 2d 3d 52 1d de ca 2b cb e4 f4 c6 6c 00 00 00 00 00 18 ce 03 15 91 1b 9a b5 e6 f3 ee db 6f ae c2 5c 69 9f ae f1 f7 37 c5 bd e2 cb 3a e7 8c 67 44 ba f9 f8 d7 b9 f4 73 70 fb 1e 42 77 9f d3
                                Data Ascii: r=Vh-=R+lo\i7:gDspBw|||CYVSn9..JF\2<Z=|KO1:]zk:j9w|zs5/gs227AjxZS=VCc|
                                Jan 16, 2025 00:56:42.305819988 CET1236INData Raw: 96 7b b9 f7 5b df 3b f6 39 6e b8 c7 ab c3 22 c0 15 56 b5 73 54 7d 67 31 d3 e7 a5 57 3d d2 73 33 ad 2d 84 09 af 5f 73 3a 24 bd fc ac 57 d8 c2 28 74 da d7 67 d1 7d 5f a6 65 c6 be 72 ea 43 75 57 1c 84 b9 d2 6f 41 c9 f4 37 9d ee 71 9d 79 80 00 00 00
                                Data Ascii: {[;9n"VsT}g1W=s3-_s:$W(tg}_erCuWoA7qyw|_qCt^8g&y\KS.glsE*Eo~8TwUS.TWi46Od4VqDX{e5\0y>&st]?Gi)_mQ;
                                Jan 16, 2025 00:56:42.305834055 CET1236INData Raw: 2f 1c 80 00 00 00 00 00 c3 38 4a 4a 0e e6 83 3d f9 cb 1d d7 d3 a5 15 2d ec cb 68 77 c8 89 35 0b 65 bd 42 c2 f1 2f 44 ef a7 1b 4d e9 ce dd 11 20 d5 73 32 1c 79 2b 1a f6 cb de bc f0 6a 25 f5 32 72 7d 44 4d f7 9c 0d 36 64 dd 76 cd f3 e4 58 00 00 00
                                Data Ascii: /8JJ=-hw5eB/DM s2y+j%2r}DM6dvX<G3QSNgtWX<s[l^rt3rb4(_swX"tZ{?WE&nF8dz{zk
                                Jan 16, 2025 00:56:42.305849075 CET448INData Raw: 47 3c 2e 0c f0 d4 e7 ae 58 5c 1f 1f 82 26 24 fa f1 d4 aa 62 57 2e ea cf 9c a4 5c 74 cd 39 42 8a f4 55 3f 1d c9 91 ca 13 f3 cb fa 48 88 97 63 db 27 f7 13 f5 a9 11 09 c9 f5 c9 0d 89 a1 03 23 30 18 86 43 97 5c 7a d9 53 68 82 57 8b 65 9e b9 a8 28 99
                                Data Ascii: G<.X\&$bW.\t9BU?Hc'#0C\zShWe(OOY?^:8/Y>G<8SGxDj'1hfx\]Z!wvwH:o}wYS<`t/_fYjc#Mss_mqc|qdFTB"8
                                Jan 16, 2025 00:56:42.305862904 CET1236INData Raw: b9 56 ac 1e 35 8a fb ae e7 d5 bf b9 64 0f 3d 4e e5 20 b4 64 8b 8a ca 94 79 0e 98 30 a5 69 83 f2 7e 1b b3 04 34 e6 00 36 d8 4c a0 41 be d2 22 f9 94 67 d8 c9 da dc ed c1 9e 83 71 50 38 af 59 57 20 65 7d e6 5d fd 07 12 49 38 10 c5 b3 d5 73 32 08 0c
                                Data Ascii: V5d=N dy0i~46LA"gqP8YW e}]I8s2=f:eeW&<~IW/}"v&tNqadI0Qdr86NR=aPQj=rCw\`P#D`_sgT]w\7
                                Jan 16, 2025 00:56:42.305876970 CET1236INData Raw: aa 8c 96 34 79 df a9 f3 2d 7d 5b a1 d9 5a cc c7 03 25 f5 16 aa 80 c1 d5 48 9c d6 08 df b5 13 5f 50 9e 0d 86 91 c4 ac a2 71 5d 78 31 be 17 6e 1f 6c e1 f5 46 72 44 e7 1a f8 62 3b c8 e7 0c fe 36 7b 32 4e 32 0b d4 f9 1c cf ac aa 20 73 91 6c de 3b cf
                                Data Ascii: 4y-}[Z%H_Pq]x1nlFrDb;6{2N2 sl;lwBYq8C/"fK))3$yW3l,29Du@OqK_RFtP&t<C>:OMUV(rEYY*O(1#Aa-)
                                Jan 16, 2025 00:56:42.305892944 CET448INData Raw: 06 70 a4 18 26 5b 42 2c 37 15 51 2b ff 00 52 48 59 61 51 44 e4 d1 0d bc 0c 8a 03 91 49 11 82 95 8f fd 27 ff c4 00 2a 11 00 02 02 01 03 03 03 04 02 03 00 00 00 00 00 00 00 01 02 11 03 12 21 31 10 32 41 20 22 30 13 40 42 51 04 61 33 43 71 ff da 00
                                Data Ascii: p&[B,7Q+RHYaQDI'*!12A "0@BQa3Cq?Y_hdqJ.<WLp,$~HIrhd|&-|o@}QHMJ4$B6c'8'!O~O$2kq?#$%.U:RR!D
                                Jan 16, 2025 00:56:43.122340918 CET406OUTGET /img/bg.jpg HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://app-antiriciclaggio-mps.com/dati.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:43.337270975 CET328INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: public, max-age=604800
                                expires: Wed, 22 Jan 2025 23:56:43 GMT
                                content-type: image/jpeg
                                last-modified: Thu, 28 Mar 2024 13:47:40 GMT
                                accept-ranges: bytes
                                content-length: 103176
                                date: Wed, 15 Jan 2025 23:56:43 GMT
                                server: LiteSpeed
                                Jan 16, 2025 00:56:44.069504976 CET417OUTGET /img/favicon-32x32.png HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://app-antiriciclaggio-mps.com/dati.html
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:44.286804914 CET1236INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: public, max-age=604800
                                expires: Wed, 22 Jan 2025 23:56:44 GMT
                                content-type: image/png
                                last-modified: Thu, 28 Mar 2024 13:48:44 GMT
                                accept-ranges: bytes
                                content-length: 29774
                                date: Wed, 15 Jan 2025 23:56:44 GMT
                                server: LiteSpeed
                                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 4a 6d 4f 73 38 2d 66 4f 64 41 70 61 5f 6e 7a 6b 4e 7a 58 52 1c 02 28 00 62 46 42 4d 44 30 31 30 30 30 61 63 30 30 33 30 30 30 30 66 37 30 62 30 30 30 30 31 33 31 62 30 30 30 30 34 63 31 65 30 30 30 30 65 39 31 65 30 30 30 30 32 65 33 34 30 30 30 30 62 64 34 39 30 30 30 30 63 39 34 62 30 30 30 30 31 64 34 66 30 30 30 30 65 30 35 30 30 30 30 30 34 65 37 34 30 30 30 30 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 [TRUNCATED]
                                Data Ascii: JFIFPhotoshop 3.08BIMgJmOs8-fOdApa_nzkNzXR(bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZrTRC@gTRC@bTRC@descc2textFBXYZ -XYZ 3XYZ o8XYZ bXYZ $curvck?Q4!)2;FQw]kpz|i}0C"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.649758193.143.1.14802736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Jan 16, 2025 00:56:42.731339931 CET292OUTGET /img/logo.png HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:43.424401999 CET326INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: public, max-age=604800
                                expires: Wed, 22 Jan 2025 23:56:43 GMT
                                content-type: image/png
                                last-modified: Thu, 28 Mar 2024 13:48:32 GMT
                                accept-ranges: bytes
                                content-length: 29774
                                date: Wed, 15 Jan 2025 23:56:43 GMT
                                server: LiteSpeed
                                Jan 16, 2025 00:56:43.424508095 CET1236INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff ed 00 9c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 80 1c 02 67 00 14 4a 6d 4f 73 38 2d 66 4f 64 41 70 61 5f 6e 7a 6b 4e 7a 58 52 1c 02 28 00 62 46 42
                                Data Ascii: JFIFPhotoshop 3.08BIMgJmOs8-fOdApa_nzkNzXR(bFBMD01000ac0030000f70b0000131b00004c1e0000e91e00002e340000bd490000c94b00001d4f0000e05000004e740000ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                Jan 16, 2025 00:56:43.424520969 CET1236INData Raw: 1d 72 f9 85 e0 de aa 9e ba a9 a8 94 d7 1b dd 3d 56 68 9a b1 2d 3d 52 1d de ca 2b cb e4 f4 c6 6c 00 00 00 00 00 18 ce 03 15 91 1b 9a b5 e6 f3 ee db 6f ae c2 5c 69 9f ae f1 f7 37 c5 bd e2 cb 3a e7 8c 67 44 ba f9 f8 d7 b9 f4 73 70 fb 1e 42 77 9f d3
                                Data Ascii: r=Vh-=R+lo\i7:gDspBw|||CYVSn9..JF\2<Z=|KO1:]zk:j9w|zs5/gs227AjxZS=VCc|{[;9n"V
                                Jan 16, 2025 00:56:43.424530983 CET448INData Raw: bc 61 e9 df 5b 3b 6e 83 8d d3 b6 96 64 2e 8f 1b 30 47 d9 e2 42 e8 95 ae 73 32 eb e7 d6 5e 55 9b 23 f4 f7 b7 ba 2e 82 43 cf 4b 2a 55 b3 3c f5 c4 7b 3b ce cc ce b8 63 20 00 00 00 06 31 91 ce ea b2 ae cf 7e 6e d3 df 89 e9 b0 f3 88 57 8c 2b 66 89 ba
                                Data Ascii: a[;nd.0GBs2^U#.CK*U<{;c 1~nW+fyT6=|jzo%S\=p%tUZz 'w5ieM3Edt`[#^<&wND8y}73b/8JJ=
                                Jan 16, 2025 00:56:43.424628019 CET1236INData Raw: 00 00 00 00 00 00 00 00 06 01 98 af 81 7a 6b 91 8b d6 d7 ce dc ec a9 fa 67 48 35 d7 29 b9 dc bf 4d 0e e3 44 fd 7b 12 2c ad 92 98 81 2e c2 6d c4 29 e6 b9 0c 80 00 00 00 00 00 00 00 00 00 00 00 0c 64 62 34 ac 15 9e 2d 92 d2 e6 e4 b5 92 e4 13 1e b1
                                Data Ascii: zkgH5)MD{,.m)db4-B?1!" #01@$234PA`%5BDV96W2ENe/fSaxxhbm)$a}J^Xc
                                Jan 16, 2025 00:56:43.424654007 CET1236INData Raw: 03 63 7c 03 83 c9 fb 71 64 8b 85 99 1c 46 54 42 c5 22 38 96 ec ae da eb e2 4f dd 91 61 5c e9 f3 e5 4c 0b 98 fd 59 c0 66 cb 56 e5 00 cb 90 bd 32 b4 35 9a b3 59 2d 70 75 d4 50 40 07 c0 d2 8c b4 ee d2 ab 4d 6a 55 f5 84 cb 36 89 43 18 b2 bc a8 5c e9
                                Data Ascii: c|qdFTB"8Oa\LYfV25Y-puP@MjU6C\b2l11iV-.Bsg6eLcXTDFBzz[>|K5.1+-8%j"*i"_im{\H*1#>T" 0`##L+kjV5d=N
                                Jan 16, 2025 00:56:43.424664021 CET448INData Raw: de 62 20 a4 a2 43 8c 48 fa 46 d3 2a 86 48 33 80 e3 4b 61 99 de 74 80 e5 6b ce 05 dd a3 62 c1 d8 b3 a8 c2 1c eb 10 74 59 13 15 46 36 1f a8 df 66 a2 c7 b5 25 4e bc b9 fa 95 88 ae 95 48 88 3a 25 fa 55 2e 2c cb 33 3b f5 f2 84 2c 23 37 38 81 39 c9 9e
                                Data Ascii: b CHF*H3KatkbtYF6f%NH:%U.,3;,#789X|xw)YstaSrK=${iWPgTX0v_BSA@by%;DrTQdm|",P `[2ViU4y-}[Z%
                                Jan 16, 2025 00:56:43.424674034 CET1236INData Raw: 9c 4f 28 98 89 99 31 cf 94 23 ff 00 cc 41 61 2d 9b 97 29 9d 8b 38 94 e7 8a c1 c3 13 98 fb 84 0f a6 e1 18 a2 9e ce 52 50 44 03 87 3b ca 15 2e 66 a8 ce a4 87 a6 2d 84 a9 1e 77 30 28 f0 bc bf 9f 7f eb dc 57 6a 2e fc fa da 36 d3 0f 32 b1 6c 48 eb cd
                                Data Ascii: O(1#Aa-)8RPD;.f-w0(Wj.62lHS`W2*Ks\J0l1' rFi]tKQVeuWZ?Du|+j\Zp_)PLOX{cY<$O!"Gn~,=1Tx<bYPZmv
                                Jan 16, 2025 00:56:43.424684048 CET1236INData Raw: 89 55 a1 3a 1a 52 e0 52 21 8a de ab d8 c9 92 f6 44 d2 97 1f 14 22 47 25 47 73 bb 74 4e 5d 61 c9 97 93 11 2e 09 72 45 8d 5e e8 c5 3a d8 87 63 a3 96 49 7c 09 58 96 f4 2a 72 fe 90 e5 7c 12 76 fa c3 93 2f 26 1e 49 70 4f 91 11 76 35 4e 88 b6 b7 25 8a
                                Data Ascii: U:RR!D"G%GstN]a.rE^:cI|X*r|v/&IpOv5N%[4fIhE}a tK&0Kz2:4[5m={K)nC"=D$Cdx"uTEGw2&>Hq!EJ2/R<ia' CjiCRI6,1q6
                                Jan 16, 2025 00:56:43.424695015 CET1236INData Raw: b6 6c 3f 72 2f 24 37 a1 55 d3 53 ba 07 4f 52 16 ac 8d 77 54 e6 c9 67 af 30 9d 7d d4 23 75 14 72 31 d7 9a 4e 38 a8 ce e5 ad 2c ad ec b0 b5 1e e1 69 a7 71 35 c8 23 2d 8d f4 77 05 7a 3f 0e d2 cc c7 15 43 84 83 31 f1 5f 86 8b 03 f3 3b 82 fc 3c 3b 5b
                                Data Ascii: l?r/$7USORwTg0}#ur1N8,iq5#-wz?C1_;<;[^i^kVmtX[-['+k-G:*VV<wU-a1*zjFD.JfUBjUF{\rV<Id4pyZk[vEU#K
                                Jan 16, 2025 00:56:43.431212902 CET1236INData Raw: 37 5b 35 7a 21 40 83 be 53 98 28 4b 1e c3 b3 5a 69 73 3b 8e e5 a2 8e ad 1c 55 eb f7 b8 aa 96 92 b5 68 15 e1 e6 37 31 c5 02 81 d1 c8 79 84 7c 69 18 73 5a 93 c7 23 46 e7 22 c7 45 70 ff 00 4a 29 f7 6c 94 24 1f 32 1f e3 d6 b9 1e 28 cb 26 da 90 cc 70
                                Data Ascii: 7[5z!@S(KZis;Uh71y|isZ#F"EpJ)l$2(&p7e!5;AWW~gk]W.*#uAjUd5zsZuV+U8nUYU2Fcr}4H;sjJu[iZHyFoah6KB)inSKJ
                                Jan 16, 2025 00:56:43.736212969 CET290OUTGET /img/bg.jpg HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:43.956439972 CET1236INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: public, max-age=604800
                                expires: Wed, 22 Jan 2025 23:56:43 GMT
                                content-type: image/jpeg
                                last-modified: Thu, 28 Mar 2024 13:47:40 GMT
                                accept-ranges: bytes
                                content-length: 103176
                                date: Wed, 15 Jan 2025 23:56:43 GMT
                                server: LiteSpeed
                                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 02 ee 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 3b 00 02 00 00 00 0c 00 00 01 4a 87 69 00 04 00 00 00 01 00 00 01 56 9c 9d 00 01 00 00 00 18 00 00 02 ce ea 1c 00 07 00 00 01 0c 00 00 00 3e 00 00 00 00 1c ea 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                Data Ascii: JFIFxxExifMM*;JiV>luca romano73732024:03:28 13:47:272024:03:28 13:47:27luca romanohttp://ns.adobe.com/xap/1.0/<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xml
                                Jan 16, 2025 00:56:44.293145895 CET301OUTGET /img/favicon-32x32.png HTTP/1.1
                                Host: app-antiriciclaggio-mps.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jan 16, 2025 00:56:44.513784885 CET326INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                cache-control: public, max-age=604800
                                expires: Wed, 22 Jan 2025 23:56:44 GMT
                                content-type: image/png
                                last-modified: Thu, 28 Mar 2024 13:48:44 GMT
                                accept-ranges: bytes
                                content-length: 29774
                                date: Wed, 15 Jan 2025 23:56:44 GMT
                                server: LiteSpeed


                                Session IDSource IPSource PortDestination IPDestination Port
                                0192.168.2.64971340.113.103.199443
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 43 44 57 4a 70 71 4d 72 45 61 52 43 79 5a 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 39 32 61 36 61 38 32 34 61 36 38 32 34 37 0d 0a 0d 0a
                                Data Ascii: CNT 1 CON 305MS-CV: vCDWJpqMrEaRCyZ0.1Context: f792a6a824a68247
                                2025-01-15 23:56:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                2025-01-15 23:56:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 76 43 44 57 4a 70 71 4d 72 45 61 52 43 79 5a 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 39 32 61 36 61 38 32 34 61 36 38 32 34 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 50 36 6e 70 4c 33 58 68 52 6f 39 65 79 73 6f 58 53 68 58 71 46 46 4b 42 77 59 47 6e 69 2f 6c 31 74 7a 38 67 43 64 7a 76 4b 75 67 52 63 56 6e 75 78 6e 79 51 6e 70 2b 33 66 2f 72 39 52 75 47 79 2f 44 6b 4c 78 30 30 44 46 73 69 78 74 65 4b 75 70 6b 31 48 34 42 75 6e 4b 5a 6e 59 76 74 68 53 35 30 55 76 4d 53 69 4c 4d 77 69
                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: vCDWJpqMrEaRCyZ0.2Context: f792a6a824a68247<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzP6npL3XhRo9eysoXShXqFFKBwYGni/l1tz8gCdzvKugRcVnuxnyQnp+3f/r9RuGy/DkLx00DFsixteKupk1H4BunKZnYvthS50UvMSiLMwi
                                2025-01-15 23:56:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 43 44 57 4a 70 71 4d 72 45 61 52 43 79 5a 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 37 39 32 61 36 61 38 32 34 61 36 38 32 34 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: vCDWJpqMrEaRCyZ0.3Context: f792a6a824a68247<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                2025-01-15 23:56:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                Data Ascii: 202 1 CON 58
                                2025-01-15 23:56:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 46 63 66 6a 2f 76 69 62 55 69 33 79 6a 69 52 69 36 62 79 36 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                Data Ascii: MS-CV: GFcfj/vibUi3yjiRi6by6g.0Payload parsing failed.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.649752104.18.10.2074432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:42 UTC625OUTGET /bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                Host: maxcdn.bootstrapcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://app-antiriciclaggio-mps.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: style
                                Referer: http://app-antiriciclaggio-mps.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:42 UTC951INHTTP/1.1 200 OK
                                Date: Wed, 15 Jan 2025 23:56:42 GMT
                                Content-Type: text/css; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                CDN-PullZone: 252412
                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                CDN-RequestCountryCode: US
                                Vary: Accept-Encoding
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=31919000
                                ETag: W/"ec3bb52a00e176a7181d454dffaea219"
                                Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 200
                                CDN-CachedAt: 12/24/2024 11:48:40
                                CDN-EdgeStorageId: 718
                                timing-allow-origin: *
                                cross-origin-resource-policy: cross-origin
                                X-Content-Type-Options: nosniff
                                CDN-Status: 200
                                CDN-RequestTime: 0
                                CDN-RequestId: fa149b767c285f2f17419aae008f734d
                                CDN-Cache: HIT
                                CF-Cache-Status: HIT
                                Age: 145171
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Server: cloudflare
                                CF-RAY: 9029cdcf58134363-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-01-15 23:56:42 UTC418INData Raw: 37 62 66 62 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                Data Ascii: 7bfb/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                2025-01-15 23:56:42 UTC1369INData Raw: 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f
                                Data Ascii: ,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{bo
                                2025-01-15 23:56:42 UTC1369INData Raw: 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65
                                Data Ascii: height:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance
                                2025-01-15 23:56:42 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66
                                Data Ascii: 1px solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff
                                2025-01-15 23:56:42 UTC1369INData Raw: 65 30 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69
                                Data Ascii: e010"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphi
                                2025-01-15 23:56:42 UTC1369INData Raw: 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67
                                Data Ascii: on-bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-heig
                                2025-01-15 23:56:42 UTC1369INData Raw: 68 69 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                Data Ascii: hicon-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{conte
                                2025-01-15 23:56:42 UTC1369INData Raw: 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                Data Ascii: }.glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{conte
                                2025-01-15 23:56:42 UTC1369INData Raw: 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f
                                Data Ascii: d:before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:befo
                                2025-01-15 23:56:42 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63
                                Data Ascii: e{content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphic


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.649750104.18.10.2074432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:42 UTC609OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                Host: maxcdn.bootstrapcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://app-antiriciclaggio-mps.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: http://app-antiriciclaggio-mps.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:42 UTC966INHTTP/1.1 200 OK
                                Date: Wed, 15 Jan 2025 23:56:42 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                CDN-PullZone: 252412
                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                CDN-RequestCountryCode: US
                                Vary: Accept-Encoding
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=31919000
                                ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 200
                                CDN-CachedAt: 12/21/2024 07:45:05
                                CDN-EdgeStorageId: 1068
                                timing-allow-origin: *
                                cross-origin-resource-policy: cross-origin
                                X-Content-Type-Options: nosniff
                                CDN-Status: 200
                                CDN-RequestTime: 0
                                CDN-RequestId: 9bd0cd9cd29052ce7d1283c7b39c4903
                                CDN-Cache: HIT
                                CF-Cache-Status: HIT
                                Age: 145171
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Server: cloudflare
                                CF-RAY: 9029cdcf59c37cb1-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-01-15 23:56:42 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                Data Ascii: 7bed/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                2025-01-15 23:56:42 UTC1369INData Raw: 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e
                                Data Ascii: 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",tran
                                2025-01-15 23:56:42 UTC1369INData Raw: 67 67 65 72 28 62 3d 61 2e 45 76 65 6e 74 28 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66
                                Data Ascii: gger(b=a.Event("close.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.f
                                2025-01-15 23:56:42 UTC1369INData Raw: 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61
                                Data Ascii: element.addClass("active")):"checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("a
                                2025-01-15 23:56:42 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 3d 63 2c 74 68 69 73 2e 70 61 75 73 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45
                                Data Ascii: options=c,this.paused=null,this.sliding=null,this.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentE
                                2025-01-15 23:56:42 UTC1369INData Raw: 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 61 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78
                                Data Ascii: items.length-1||a<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".nex
                                2025-01-15 23:56:42 UTC1369INData Raw: 63 74 69 76 65 22 2c 68 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 69 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f
                                Data Ascii: ctive",h].join(" ")),i.sliding=!1,setTimeout(function(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.caro
                                2025-01-15 23:56:42 UTC1369INData Raw: 67 65 72 3d 61 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26
                                Data Ascii: ger=a('[data-toggle="collapse"][href="#'+b.id+'"],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&
                                2025-01-15 23:56:42 UTC1369INData Raw: 5b 30 5d 5b 69 5d 29 7d 7d 7d 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68
                                Data Ascii: [0][i])}}}},d.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeigh
                                2025-01-15 23:56:42 UTC1369INData Raw: 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a
                                Data Ascii: "]',function(d){var e=a(this);e.attr("data-target")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.649751151.101.2.1374432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:42 UTC545OUTGET /jquery-1.12.0.min.js HTTP/1.1
                                Host: code.jquery.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://app-antiriciclaggio-mps.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:42 UTC612INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 97362
                                Server: nginx
                                Content-Type: application/javascript; charset=utf-8
                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                ETag: "28feccc0-17c52"
                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                Access-Control-Allow-Origin: *
                                Cross-Origin-Resource-Policy: cross-origin
                                Via: 1.1 varnish, 1.1 varnish
                                Accept-Ranges: bytes
                                Age: 2565357
                                Date: Wed, 15 Jan 2025 23:56:42 GMT
                                X-Served-By: cache-lga21956-LGA, cache-nyc-kteb1890059-NYC
                                X-Cache: HIT, HIT
                                X-Cache-Hits: 231, 0
                                X-Timer: S1736985403.780779,VS0,VE2
                                Vary: Accept-Encoding
                                2025-01-15 23:56:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 30 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                Data Ascii: /*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                2025-01-15 23:56:42 UTC1378INData Raw: 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6e 2e 69 73 50
                                Data Ascii: ,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(e=arguments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(n.isP
                                2025-01-15 23:56:42 UTC1378INData Raw: 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 71 2c 72 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 73 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b
                                Data Ascii: eturn a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(s(a)){for(c=a.length;c>d;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[
                                2025-01-15 23:56:42 UTC1378INData Raw: 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72
                                Data Ascii: ean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){i["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=!!a&&"length"in a&&a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:"array"===c||0===b||"number
                                2025-01-15 23:56:42 UTC1378INData Raw: 4e 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4f 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c
                                Data Ascii: N),PSEUDO:new RegExp("^"+O),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|
                                2025-01-15 23:56:42 UTC1378INData Raw: 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 78 29 77 3d 62 2c 73 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 61 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b
                                Data Ascii: yClassName&&b.getElementsByClassName)return H.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==x)w=b,s=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(aa,"\\$&"):b.setAttribute("id",k
                                2025-01-15 23:56:42 UTC1378INData Raw: 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 61 7d 63 3d 66 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 66 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: (g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function oa(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=fa.support={},f=fa.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=fa.setDocument=function(
                                2025-01-15 23:56:42 UTC1378INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3a 63 2e 71 73 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                Data Ascii: mentsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return"undefined"!=
                                2025-01-15 23:56:42 UTC1378INData Raw: 71 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 71 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 72 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 72 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 62 3d 5a 2e 74 65 73 74 28 6f 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 74 3d 62 7c 7c 5a 2e 74 65 73 74 28 6f 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63
                                Data Ascii: q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Z.test(o.compareDocumentPosition),t=b||Z.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.c
                                2025-01-15 23:56:42 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 66 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 74 28 61 2c 62 29 7d 2c 66 61 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 3b 76 61 72 20 65 3d 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 66 3d 65 26 26 44 2e 63 61 6c 6c 28 64 2e 61 74 74 72 48 61 6e 64 6c 65 2c 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 65 28 61 2c 62 2c 21 70 29 3a
                                Data Ascii: atch(e){}return fa(b,n,null,[a]).length>0},fa.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},fa.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.649749104.17.24.144432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:42 UTC589OUTGET /ajax/libs/font-awesome/5.15.3/css/all.min.css HTTP/1.1
                                Host: cdnjs.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://app-antiriciclaggio-mps.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:42 UTC942INHTTP/1.1 200 OK
                                Date: Wed, 15 Jan 2025 23:56:42 GMT
                                Content-Type: text/css; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=30672000
                                ETag: W/"6599bda5-317b"
                                Last-Modified: Sat, 06 Jan 2024 21:52:53 GMT
                                cf-cdnjs-via: cfworker/kv
                                Cross-Origin-Resource-Policy: cross-origin
                                Timing-Allow-Origin: *
                                X-Content-Type-Options: nosniff
                                CF-Cache-Status: HIT
                                Age: 174682
                                Expires: Mon, 05 Jan 2026 23:56:42 GMT
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U5jfyPsCGjp5urlXDtDT32ey7OvsdoCZeUrMugjdL1U%2FaCnXmlZlGbQuTizOwYYct652TKJNxijkwFGbdF4AR%2FMi2LycmsUsnZhKJFpJeNEjJeoeuDz7eJNTUIJk9MsQJ0fCnCpw"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=15780000
                                Server: cloudflare
                                CF-RAY: 9029cdcf5c2d6a59-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-01-15 23:56:42 UTC427INData Raw: 37 63 30 33 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                Data Ascii: 7c03/*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                2025-01-15 23:56:42 UTC1369INData Raw: 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a
                                Data Ascii: ;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-siz
                                2025-01-15 23:56:42 UTC1369INData Raw: 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67
                                Data Ascii: .BasicImage(rotation=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"prog
                                2025-01-15 23:56:42 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62
                                Data Ascii: tent:"\f369"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adversal:b
                                2025-01-15 23:56:42 UTC1369INData Raw: 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66
                                Data Ascii: 36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.f
                                2025-01-15 23:56:42 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37
                                Data Ascii: tent:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{content:"\f7
                                2025-01-15 23:56:42 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65
                                Data Ascii: :before{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birthday-cake
                                2025-01-15 23:56:42 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 2d 6d 65 64 69 63 61
                                Data Ascii: ore{content:"\f49e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcase-medica
                                2025-01-15 23:56:42 UTC1369INData Raw: 37 38 35 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31
                                Data Ascii: 785"}.fa-candy-cane:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{content:"\f5e1
                                2025-01-15 23:56:42 UTC1369INData Raw: 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a
                                Data Ascii: .fa-chalkboard:before{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.649759104.18.10.2074432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:43 UTC382OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                Host: maxcdn.bootstrapcdn.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:43 UTC967INHTTP/1.1 200 OK
                                Date: Wed, 15 Jan 2025 23:56:43 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                CDN-PullZone: 252412
                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                CDN-RequestCountryCode: US
                                Vary: Accept-Encoding
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=31919000
                                ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                CDN-ProxyVer: 1.06
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 200
                                CDN-CachedAt: 12/21/2024 07:45:05
                                CDN-EdgeStorageId: 1068
                                timing-allow-origin: *
                                cross-origin-resource-policy: cross-origin
                                X-Content-Type-Options: nosniff
                                CDN-Status: 200
                                CDN-RequestTime: 0
                                CDN-RequestId: 270f3c2279a4ba3a9ca36d9f9faf6301
                                CDN-Cache: HIT
                                CF-Cache-Status: HIT
                                Age: 1696378
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Server: cloudflare
                                CF-RAY: 9029cdd41bac330c-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-01-15 23:56:43 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                Data Ascii: 7bec/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                2025-01-15 23:56:43 UTC1369INData Raw: 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61
                                Data Ascii: n 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",tra
                                2025-01-15 23:56:43 UTC1369INData Raw: 69 67 67 65 72 28 62 3d 61 2e 45 76 65 6e 74 28 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e
                                Data Ascii: igger(b=a.Event("close.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.
                                2025-01-15 23:56:43 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22
                                Data Ascii: $element.addClass("active")):"checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("
                                2025-01-15 23:56:43 UTC1369INData Raw: 2e 6f 70 74 69 6f 6e 73 3d 63 2c 74 68 69 73 2e 70 61 75 73 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                Data Ascii: .options=c,this.paused=null,this.sliding=null,this.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.document
                                2025-01-15 23:56:43 UTC1369INData Raw: 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 61 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65
                                Data Ascii: $items.length-1||a<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".ne
                                2025-01-15 23:56:43 UTC1369INData Raw: 61 63 74 69 76 65 22 2c 68 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 69 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72
                                Data Ascii: active",h].join(" ")),i.sliding=!1,setTimeout(function(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.car
                                2025-01-15 23:56:43 UTC1369INData Raw: 67 67 65 72 3d 61 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65
                                Data Ascii: gger=a('[data-toggle="collapse"][href="#'+b.id+'"],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle
                                2025-01-15 23:56:43 UTC1369INData Raw: 74 5b 30 5d 5b 69 5d 29 7d 7d 7d 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67
                                Data Ascii: t[0][i])}}}},d.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeig
                                2025-01-15 23:56:43 UTC1369INData Raw: 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d
                                Data Ascii: e"]',function(d){var e=a(this);e.attr("data-target")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.649762151.101.130.1374432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:43 UTC359OUTGET /jquery-1.12.0.min.js HTTP/1.1
                                Host: code.jquery.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:43 UTC610INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 97362
                                Server: nginx
                                Content-Type: application/javascript; charset=utf-8
                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                ETag: "28feccc0-17c52"
                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                Access-Control-Allow-Origin: *
                                Cross-Origin-Resource-Policy: cross-origin
                                Via: 1.1 varnish, 1.1 varnish
                                Accept-Ranges: bytes
                                Age: 124010
                                Date: Wed, 15 Jan 2025 23:56:43 GMT
                                X-Served-By: cache-lga21956-LGA, cache-ewr-kewr1740050-EWR
                                X-Cache: HIT, HIT
                                X-Cache-Hits: 69, 0
                                X-Timer: S1736985404.528852,VS0,VE1
                                Vary: Accept-Encoding
                                2025-01-15 23:56:43 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 30 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                Data Ascii: /*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                2025-01-15 23:56:43 UTC1378INData Raw: 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6e 2e 69 73 50
                                Data Ascii: ,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(e=arguments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(n.isP
                                2025-01-15 23:56:43 UTC1378INData Raw: 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 71 2c 72 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 73 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b
                                Data Ascii: eturn a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(s(a)){for(c=a.length;c>d;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[
                                2025-01-15 23:56:43 UTC1378INData Raw: 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72
                                Data Ascii: ean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){i["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=!!a&&"length"in a&&a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:"array"===c||0===b||"number
                                2025-01-15 23:56:43 UTC1378INData Raw: 4e 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4f 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c
                                Data Ascii: N),PSEUDO:new RegExp("^"+O),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|
                                2025-01-15 23:56:43 UTC1378INData Raw: 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 78 29 77 3d 62 2c 73 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 61 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b
                                Data Ascii: yClassName&&b.getElementsByClassName)return H.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==x)w=b,s=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(aa,"\\$&"):b.setAttribute("id",k
                                2025-01-15 23:56:43 UTC1378INData Raw: 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 61 7d 63 3d 66 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 66 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28
                                Data Ascii: (g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function oa(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=fa.support={},f=fa.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=fa.setDocument=function(
                                2025-01-15 23:56:43 UTC1378INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3a 63 2e 71 73 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                Data Ascii: mentsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return"undefined"!=
                                2025-01-15 23:56:43 UTC1378INData Raw: 71 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 71 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 72 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 72 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 62 3d 5a 2e 74 65 73 74 28 6f 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 74 3d 62 7c 7c 5a 2e 74 65 73 74 28 6f 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63
                                Data Ascii: q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Z.test(o.compareDocumentPosition),t=b||Z.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.c
                                2025-01-15 23:56:43 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 66 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 74 28 61 2c 62 29 7d 2c 66 61 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 3b 76 61 72 20 65 3d 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 66 3d 65 26 26 44 2e 63 61 6c 6c 28 64 2e 61 74 74 72 48 61 6e 64 6c 65 2c 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 65 28 61 2c 62 2c 21 70 29 3a
                                Data Ascii: atch(e){}return fa(b,n,null,[a]).length>0},fa.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},fa.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.649765104.17.24.144432736C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:43 UTC665OUTGET /ajax/libs/font-awesome/5.15.3/webfonts/fa-solid-900.woff2 HTTP/1.1
                                Host: cdnjs.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://app-antiriciclaggio-mps.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: font
                                Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2025-01-15 23:56:43 UTC978INHTTP/1.1 200 OK
                                Date: Wed, 15 Jan 2025 23:56:43 GMT
                                Content-Type: application/octet-stream; charset=utf-8
                                Content-Length: 78196
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=30672000
                                ETag: "6599bdc3-13174"
                                Last-Modified: Sat, 06 Jan 2024 21:53:23 GMT
                                cf-cdnjs-via: cfworker/kv
                                Cross-Origin-Resource-Policy: cross-origin
                                Timing-Allow-Origin: *
                                X-Content-Type-Options: nosniff
                                CF-Cache-Status: HIT
                                Age: 175797
                                Expires: Mon, 05 Jan 2026 23:56:43 GMT
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MtoyNkeURrdYQ4Yc1KZcd7CO1K3FR%2FtUezBDasdSqLTx8%2B95caS3Uk7TbGYjDJ3rKpG%2BXHBVAzm5HcsHaFNFsZBOy8aP1MFXyePLQ25FJj%2FiCAwlSgrCn7355t0mwZvQVgoWuhkK"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=15780000
                                Server: cloudflare
                                CF-RAY: 9029cdd59a09f799-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-01-15 23:56:43 UTC391INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                2025-01-15 23:56:43 UTC1369INData Raw: 4a 91 8c 1d b2 05 2f 49 60 78 95 52 92 0c 1e d0 63 b6 68 fb 86 77 a2 7f f2 3f 74 6d ec 01 6c d7 01 04 4c 51 0d c9 a0 8b 1e fa b4 68 4d 67 f6 1e c3 78 aa 0a d0 31 bb 46 96 ac af 63 55 e1 62 7c d1 33 ed f0 a4 9b ff ee 76 92 4b 72 c9 66 e6 48 20 04 10 39 20 40 18 9a 83 04 08 a3 10 20 0c c5 9a a8 10 e2 e8 27 0a 02 6a db c4 c9 a1 56 71 07 3a c0 51 c5 f1 2b ae d1 0f 9d df 8e 5f e9 1a 28 ad b3 c3 4a 97 b6 7f 85 08 7e bf df 2f 87 a6 59 3c 12 22 9e b4 9f fb a4 81 47 42 9d 17 3a a6 89 50 c4 42 fb c9 fb 37 71 fe af f7 4b d2 ad 7b cc e0 11 46 22 0d de 33 b8 d6 d2 a7 c7 36 3f 13 43 2c 8b 85 42 eb f0 50 bf 56 be 99 0d 91 8c 1c e1 43 b6 43 2a f6 ca af 5c 17 b4 a9 ea 2b 9f b8 f3 01 61 89 fe 86 58 02 7a fc f2 54 7a 64 6e 8c 50 fb 4d 14 13 09 05 6c 69 98 9f a4 6c 32 29 3b
                                Data Ascii: J/I`xRchw?tmlLQhMgx1FcUb|3vKrfH 9 @ 'jVq:Q+_(J~/Y<"GB:PB7qK{F"36?C,BPVCC*\+aXzTzdnPMlil2);
                                2025-01-15 23:56:43 UTC1369INData Raw: e5 bd bb 08 16 73 5a b7 99 5d c8 f3 11 86 42 ea 8d 37 0f 0f 66 5e c1 59 81 cd ca 52 d3 db 52 45 de e4 05 1b 1e 15 1e 56 72 f8 16 be 9e 00 ec e7 c9 27 b8 f3 57 d5 b0 24 29 22 09 c9 a9 ad dd c7 e7 e4 d7 77 eb 15 19 93 90 92 91 5d 58 52 b7 61 df 8c d2 f2 aa a6 5e dc e7 5b 12 32 32 95 29 55 68 8c 56 f7 70 0c 9e c5 97 f9 46 d3 18 2c 8e 40 57 df c8 ca 83 ca 17 4a b5 66 6f 9e a5 c7 ae d4 1a a9 12 ad c1 0b 9e a7 75 b8 f8 4f a0 32 b8 42 b9 ba a9 85 95 8d 23 95 29 d6 e8 8c 16 fe 73 ba dc 9e ce 68 ca af ef 37 af b0 b8 4f 45 bb 0e e1 78 4a 46 49 79 4d 4b 5f ad 68 fe 14 82 89 4d 4d cb c8 cc c6 01 02 06 01 03 8f 88 82 89 47 40 4c 4e c7 cc ca 99 27 1f 28 38 44 74 2c 42 3a 8c 58 b2 e5 08 42 c5 22 22 03 b5 f2 a0 60 60 6a cd 81 63 e7 6e bc 28 a9 6a ea 19 1a 9b 59 58 db 39
                                Data Ascii: sZ]B7f^YRREVr'W$)"w]XRa^[22)UhVpF,@WJfouO2B#)sh7OExJFIyMK_hMMG@LN'(8Dt,B:XB""``jcn(jYX9
                                2025-01-15 23:56:43 UTC1369INData Raw: d8 99 97 2e f0 2f 3b 23 c7 e8 88 ea e9 7f 1f c3 ee 00 14 4f 4c ca 65 5e 8e a8 f9 06 d6 22 59 56 1a d8 67 6f b9 2a f5 ea 99 6c 01 9c 09 23 19 d6 d4 51 a3 06 aa 65 0d ac 66 24 6a 34 c3 7c 7b 1c 0f 0a ee 54 80 b4 27 1a 8a 5f 91 f6 7a 3e e3 3b 38 e9 d8 15 bb b7 fa c7 32 db 80 7e 3e d7 46 83 b8 d5 c7 bf d6 93 3b 91 7f 76 8c 69 fa 7d fc 3c 24 aa d3 47 f0 52 83 1b 72 03 42 2b 6e 1e 30 01 61 0a cd b7 97 b8 c7 46 d9 eb 6f e1 9a 6c 13 75 f3 6d e8 a7 c1 4e 49 df 62 3e 71 39 2f 7b 38 94 ba d8 39 a7 6f eb 1d 38 d6 a5 fb 01 ce 1f f5 b7 a0 06 6e ac bd c9 c4 b4 6c 98 cc 08 b7 96 7e 32 32 b0 ee 73 83 6d 38 d7 56 fa 16 ed 96 b8 76 12 23 04 9e 0f 07 01 2c 1e 9d d8 df fa 87 86 da ab 67 6e 55 e5 1e 8f 24 6b 75 d9 2b 4d 03 97 67 2d f4 d7 79 dd b1 a0 26 8b 8f 26 46 28 13 85 17
                                Data Ascii: ./;#OLe^"YVgo*l#Qef$j4|{T'_z>;82~>F;vi}<$GRrB+n0aFolumNIb>q9/{89o8nl~22sm8Vv#,gnU$ku+Mg-y&&F(
                                2025-01-15 23:56:43 UTC1369INData Raw: 33 41 67 ed 5c 1b eb 8a 59 4c 49 da c2 02 64 21 3e b0 90 9d 39 45 5c f8 e5 10 9c 31 d7 a5 b2 a5 d1 16 dc 63 6a 63 88 b3 86 c7 4b 29 66 2d ab 4c 5b f0 70 20 96 41 1a 26 33 31 78 59 ca fa 48 16 c6 60 29 5b 05 17 f6 06 b1 12 4e 4a 3a 97 6e 63 aa 42 3f b5 5b 94 bd b5 6e 92 bf 1c 39 94 ea 9e 78 7a 9e 11 79 d0 bd d1 65 b8 75 ff a8 d4 d0 2a 48 7c 70 d8 4c 88 94 29 73 dc e5 d7 8c c7 db ed c1 54 55 6f f3 f1 54 8d aa 1e a5 90 f7 a7 92 f6 9e 55 8d 22 c9 a8 6a 3c fe 71 dd d8 7b 55 de 61 e5 59 dc a0 49 70 fe 62 65 c7 16 7b 00 6e d4 e9 d9 9a af 14 9c 21 67 d4 97 d3 1e 24 a9 ea da 52 bf a0 7e 67 f2 3a f5 3f 14 08 6a e6 22 6e e7 c5 f7 35 af 7f 67 cc bd e3 c1 ff 75 ca 5f aa 71 c0 9a 7f 06 1f 45 92 57 95 a1 2e 28 6b 7a db 54 c7 51 f5 e3 ec df c0 50 a9 a1 d6 73 19 1c 0f ab
                                Data Ascii: 3Ag\YLId!>9E\1cjcK)f-L[p A&31xYH`)[NJ:ncB?[n9xzyeu*H|pL)sTUoTU"j<q{UaYIpbe{n!g$R~g:?j"n5gu_qEW.(kzTQPs
                                2025-01-15 23:56:43 UTC1369INData Raw: 7a 4e 80 d0 6d 24 3a 81 85 64 eb 74 ba 65 3c f9 5e 10 dc 57 5f 9d 18 0f d1 b2 a1 f4 18 cb a4 73 1c 99 f9 b6 dd 36 c7 ce d4 52 d3 01 96 c7 48 fa 10 78 b4 06 f2 41 67 61 2a c4 8d 1e d6 3c 9a 16 54 92 21 89 4e 8f 56 96 c6 5d 19 0e 00 86 46 7d ed 10 12 34 43 1b b6 d5 e8 b4 d4 44 51 be b4 1c 2f 37 ba 46 36 83 55 10 b5 31 ca b0 78 09 f3 16 72 de 43 b8 99 dc 9a e2 3e b1 83 92 81 32 8c b2 0b 1e 69 6d 4b f8 e5 1a 21 18 1e 59 e7 07 5e 02 b7 1b a3 98 b4 ed 68 73 3c 88 1e be 8a 38 af be a0 15 84 e3 f2 3a 3c fa dc 08 08 cb 57 f2 25 80 6f 88 85 fb 04 99 35 20 74 b8 64 60 8c d1 94 31 ac a6 aa b3 ca 1f 76 d7 9a 3a 63 33 8c bd b7 3f b5 ed 18 01 b8 89 67 eb 4b 49 17 f0 5f c6 ac 92 14 80 4c 5e 26 bd bf b3 38 15 3e 5e 18 52 d7 9a 80 f7 86 a3 56 1d d1 19 c7 62 cd 72 ec 07 b0
                                Data Ascii: zNm$:dte<^W_s6RHxAga*<T!NV]F}4CDQ/7F6U1xrC>2imK!Y^hs<8:<W%o5 td`1v:c3?gKI_L^&8>^RVbr
                                2025-01-15 23:56:43 UTC1369INData Raw: 49 27 f3 9d 83 42 c0 b7 85 36 49 e2 02 fe b9 55 08 4f 44 d7 92 8d 82 0c 69 a1 3f ed de 37 64 ff 4a ce d0 0a f7 41 4d a7 74 83 0e 42 5f dd b3 e6 66 86 94 91 44 3a 84 43 5d 83 d2 98 26 85 1c d4 7a 14 f5 47 4d d8 24 db c0 32 cd e6 fa 52 d2 3a b5 e6 44 c5 c9 c1 39 d3 3f 1d aa af 7d 5a 55 fd b5 90 b7 66 fb 4b c6 33 be 3c 46 a9 ca 36 2a a9 c5 69 ce 16 b1 3a bf 7c c5 dc 90 0d fe 89 82 95 13 b5 42 57 7c 9f fa 0b 17 3b 27 23 fe dc 6f 43 52 3d 2d 1a 41 97 8e 54 75 ce 4e da 0f 92 e7 85 42 eb b3 0d a5 a2 17 c6 c8 10 80 31 32 50 44 82 bd fc 50 8d 98 21 c2 1f 36 dd 75 f5 27 2b e3 1e 7f 49 34 a8 06 59 b9 94 38 15 c9 00 59 7a 8c 89 19 8e e0 7f 97 34 c5 6c ab 44 0b 9d a2 27 81 9b 0c 04 2b 8f 45 26 4f 00 b0 9b 1d 53 92 57 33 99 9a 23 24 29 a8 89 11 b0 5c c4 d5 c6 9b f4 a2
                                Data Ascii: I'B6IUODi?7dJAMtB_fD:C]&zGM$2R:D9?}ZUfK3<F6*i:|BW|;'#oCR=-ATuNB12PDP!6u'+I4Y8Yz4lD'+E&OSW3#$)\
                                2025-01-15 23:56:43 UTC1369INData Raw: 15 c5 0a 63 be 97 5c 64 f9 2b 7c 2a 92 b6 4e 29 0b 53 67 14 dd 66 64 a0 e3 95 ad b1 63 d0 32 fe f2 47 e7 97 e1 4a 7d 21 79 c6 d2 b5 0a 33 2a 3f 42 8c b1 4b f0 c0 9f c6 1e 62 62 0b 46 22 86 79 c8 a2 54 92 b5 07 b6 e1 e1 3c cf 85 f0 0b ee 59 9e c9 48 ca 9d d0 77 c9 bc 64 5e d6 f9 cb e7 18 80 07 18 32 66 a6 38 a1 01 a0 ff cc cd 65 ce 7d fc d5 dc ed f5 74 fe e6 8a d2 9b 4b 19 a7 78 2e 54 94 95 e4 c2 f2 51 e1 63 5c 29 05 b2 7c 31 9d c9 f7 67 32 7d f9 8c 35 27 b3 8d 76 5e 95 40 ac 1d 01 0f 65 b9 d8 5c 60 0b 92 29 f7 98 8a bd be b9 7b b3 50 5c b9 72 e7 f6 d2 a5 70 cf 15 57 b7 3e 4b 61 1f dc c5 92 f0 bd 99 22 b8 44 e7 df a2 c6 6b b9 cd 96 43 f1 77 0e 18 fb 9c 83 7e 66 e9 1b f7 ba 0a b4 a1 c8 6e 35 0d 56 d1 c1 e4 41 83 69 b4 d9 41 33 b7 5a 3f db fe 9e 31 02 8f c2
                                Data Ascii: c\d+|*N)Sgfdc2GJ}!y3*?BKbbF"yT<YHwd^2f8e}tKx.TQc\)|1g2}5'v^@e\`){P\rpW>Ka"DkCw~fn5VAiA3Z?1
                                2025-01-15 23:56:43 UTC1369INData Raw: e5 d2 14 15 eb 72 d9 27 42 cb b2 1a ae 5c 27 4b 87 18 9a 2c e1 8f 61 ef ac 8c 7d 2d 79 59 cc b3 86 05 0c 6d 0f 51 de 58 01 3b 23 3c a7 e0 ee 71 f9 80 f6 c1 64 6e 3b b5 49 64 e4 f3 78 bc 77 b6 d2 82 fa 78 3d 42 9f 22 ac 98 af 9a 6e 5d 5e 7e e7 f2 b9 68 73 dd ff 9e ef 10 1d f5 eb 17 3f f9 34 c7 7d 01 cf f0 e1 36 c3 e0 d7 14 d6 ad 94 34 22 ba 9b 16 cd 6e bb 1a ae 09 70 49 66 bb 9b 4e f1 d8 91 7f 33 d1 f7 fd 08 48 42 a4 89 79 5a ad e5 10 70 fd b1 e7 0c 61 3c f1 7a ed fa 3c e0 dc f6 3e 1d 0d 08 5e 3c f3 dc 78 1d 46 c8 28 4a c8 94 68 17 8e 30 f0 d1 ae ad bd 6a 0c 8a 15 65 a9 57 65 9e 4b 06 39 b5 65 39 27 9f 0e 84 b2 34 9a dc 2e 6b 04 e1 97 bc 49 95 bd 3b 28 a7 70 e6 05 d1 2c 31 8f b3 26 91 1e 23 85 72 79 1f 8d f5 6b 2f ca 81 b8 2a 3d c7 5a 17 1a 94 f4 88 1c 4d
                                Data Ascii: r'B\'K,a}-yYmQX;#<qdn;Idxwx=B"n]^~hs?4}64"npIfN3HByZpa<z<>^<xF(Jh0jeWeK9e9'4.kI;(p,1&#ryk/*=ZM
                                2025-01-15 23:56:43 UTC1369INData Raw: 75 d5 af e3 63 dc 13 57 3d 7c c2 90 d0 42 c2 8e 0e 42 45 76 ac 8b 60 56 46 df 7a 93 fc 1d 2a 1f bd 31 65 58 97 a3 e8 b8 45 98 60 44 60 c7 ce c9 16 86 b1 9d 67 1a 74 eb 8b c3 cf 0d 00 f3 f5 35 fb 82 49 61 68 a6 16 09 98 c1 57 5f de f0 6a 5d 8f b9 81 59 8c 4a f2 47 5f 88 b5 43 85 5d 5a a5 1f 06 c8 92 42 67 1e 6d 62 3e 33 16 cf dd cd af c9 83 43 9c e7 89 7e 34 85 cc 83 03 9c d0 ac d4 c3 be cf 44 5e ea e9 d0 04 01 50 20 d2 65 4b 74 30 cf b7 70 5e 2e 24 2c e4 0d fa e4 f4 f8 42 34 35 fd d1 4e 41 72 75 5e e8 33 03 30 90 eb e7 e8 ea fd 99 c7 89 23 93 b6 13 20 18 01 4c 2a d2 6b f2 58 42 6b a5 dd 65 1e 0e f7 09 69 c2 6f c3 89 e3 7b 99 1c c4 37 c8 91 f0 22 d9 31 23 0d 89 53 ac 3a 47 09 c2 5b f8 90 e5 79 23 16 56 7d 26 82 1e 3a c8 24 8d 94 b4 d3 1d b0 b0 3a 9e c1 d7
                                Data Ascii: ucW=|BBEv`VFz*1eXE`D`gt5IahW_j]YJG_C]ZBgmb>3C~4D^P eKt0p^.$,B45NAru^30# L*kXBkeio{7"1#S:G[y#V}&:$:


                                Session IDSource IPSource PortDestination IPDestination Port
                                8192.168.2.64977840.113.103.199443
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:56:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 75 4b 57 61 63 58 42 6e 45 43 30 2b 35 6c 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 63 66 61 36 31 63 61 37 64 39 32 35 34 37 0d 0a 0d 0a
                                Data Ascii: CNT 1 CON 305MS-CV: 0uKWacXBnEC0+5lm.1Context: 6fcfa61ca7d92547
                                2025-01-15 23:56:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                2025-01-15 23:56:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 75 4b 57 61 63 58 42 6e 45 43 30 2b 35 6c 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 63 66 61 36 31 63 61 37 64 39 32 35 34 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 50 36 6e 70 4c 33 58 68 52 6f 39 65 79 73 6f 58 53 68 58 71 46 46 4b 42 77 59 47 6e 69 2f 6c 31 74 7a 38 67 43 64 7a 76 4b 75 67 52 63 56 6e 75 78 6e 79 51 6e 70 2b 33 66 2f 72 39 52 75 47 79 2f 44 6b 4c 78 30 30 44 46 73 69 78 74 65 4b 75 70 6b 31 48 34 42 75 6e 4b 5a 6e 59 76 74 68 53 35 30 55 76 4d 53 69 4c 4d 77 69
                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0uKWacXBnEC0+5lm.2Context: 6fcfa61ca7d92547<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzP6npL3XhRo9eysoXShXqFFKBwYGni/l1tz8gCdzvKugRcVnuxnyQnp+3f/r9RuGy/DkLx00DFsixteKupk1H4BunKZnYvthS50UvMSiLMwi
                                2025-01-15 23:56:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 75 4b 57 61 63 58 42 6e 45 43 30 2b 35 6c 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 63 66 61 36 31 63 61 37 64 39 32 35 34 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 0uKWacXBnEC0+5lm.3Context: 6fcfa61ca7d92547<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                2025-01-15 23:56:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                Data Ascii: 202 1 CON 58
                                2025-01-15 23:56:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 44 39 4d 63 5a 59 79 45 6b 71 6b 65 4e 66 2f 66 61 42 33 2f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                Data Ascii: MS-CV: HD9McZYyEkqkeNf/faB3/A.0Payload parsing failed.


                                Session IDSource IPSource PortDestination IPDestination Port
                                9192.168.2.64988740.113.103.199443
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:57:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 72 6f 51 34 33 78 34 63 6b 75 72 47 6c 58 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 30 31 34 66 32 34 39 61 33 32 30 38 32 30 0d 0a 0d 0a
                                Data Ascii: CNT 1 CON 305MS-CV: troQ43x4ckurGlXG.1Context: a6014f249a320820
                                2025-01-15 23:57:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                2025-01-15 23:57:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 72 6f 51 34 33 78 34 63 6b 75 72 47 6c 58 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 30 31 34 66 32 34 39 61 33 32 30 38 32 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 50 36 6e 70 4c 33 58 68 52 6f 39 65 79 73 6f 58 53 68 58 71 46 46 4b 42 77 59 47 6e 69 2f 6c 31 74 7a 38 67 43 64 7a 76 4b 75 67 52 63 56 6e 75 78 6e 79 51 6e 70 2b 33 66 2f 72 39 52 75 47 79 2f 44 6b 4c 78 30 30 44 46 73 69 78 74 65 4b 75 70 6b 31 48 34 42 75 6e 4b 5a 6e 59 76 74 68 53 35 30 55 76 4d 53 69 4c 4d 77 69
                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: troQ43x4ckurGlXG.2Context: a6014f249a320820<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzP6npL3XhRo9eysoXShXqFFKBwYGni/l1tz8gCdzvKugRcVnuxnyQnp+3f/r9RuGy/DkLx00DFsixteKupk1H4BunKZnYvthS50UvMSiLMwi
                                2025-01-15 23:57:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 72 6f 51 34 33 78 34 63 6b 75 72 47 6c 58 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 30 31 34 66 32 34 39 61 33 32 30 38 32 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: troQ43x4ckurGlXG.3Context: a6014f249a320820<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                2025-01-15 23:57:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                Data Ascii: 202 1 CON 58
                                2025-01-15 23:57:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 75 59 4c 31 78 4f 71 67 30 53 38 2f 4a 74 57 33 6b 74 50 38 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                Data Ascii: MS-CV: 4uYL1xOqg0S8/JtW3ktP8g.0Payload parsing failed.


                                Session IDSource IPSource PortDestination IPDestination Port
                                10192.168.2.65000440.113.103.199443
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:57:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 52 62 31 42 69 74 31 6c 6b 57 69 64 2f 6d 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 30 61 64 33 33 32 63 34 37 65 66 36 38 37 0d 0a 0d 0a
                                Data Ascii: CNT 1 CON 305MS-CV: aRb1Bit1lkWid/mv.1Context: 4c0ad332c47ef687
                                2025-01-15 23:57:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                2025-01-15 23:57:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 52 62 31 42 69 74 31 6c 6b 57 69 64 2f 6d 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 30 61 64 33 33 32 63 34 37 65 66 36 38 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 50 36 6e 70 4c 33 58 68 52 6f 39 65 79 73 6f 58 53 68 58 71 46 46 4b 42 77 59 47 6e 69 2f 6c 31 74 7a 38 67 43 64 7a 76 4b 75 67 52 63 56 6e 75 78 6e 79 51 6e 70 2b 33 66 2f 72 39 52 75 47 79 2f 44 6b 4c 78 30 30 44 46 73 69 78 74 65 4b 75 70 6b 31 48 34 42 75 6e 4b 5a 6e 59 76 74 68 53 35 30 55 76 4d 53 69 4c 4d 77 69
                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: aRb1Bit1lkWid/mv.2Context: 4c0ad332c47ef687<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzP6npL3XhRo9eysoXShXqFFKBwYGni/l1tz8gCdzvKugRcVnuxnyQnp+3f/r9RuGy/DkLx00DFsixteKupk1H4BunKZnYvthS50UvMSiLMwi
                                2025-01-15 23:57:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 52 62 31 42 69 74 31 6c 6b 57 69 64 2f 6d 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 30 61 64 33 33 32 63 34 37 65 66 36 38 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: aRb1Bit1lkWid/mv.3Context: 4c0ad332c47ef687<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                2025-01-15 23:57:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                Data Ascii: 202 1 CON 58
                                2025-01-15 23:57:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 4e 71 50 49 2b 64 71 42 45 57 74 77 74 38 34 37 78 5a 5a 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                Data Ascii: MS-CV: MNqPI+dqBEWtwt847xZZjg.0Payload parsing failed.


                                Session IDSource IPSource PortDestination IPDestination Port
                                11192.168.2.65000840.113.103.199443
                                TimestampBytes transferredDirectionData
                                2025-01-15 23:57:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 74 64 61 6d 4c 6b 6c 43 6b 53 50 6b 31 52 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 65 37 63 66 64 38 62 35 31 35 35 63 30 36 0d 0a 0d 0a
                                Data Ascii: CNT 1 CON 305MS-CV: 6tdamLklCkSPk1RD.1Context: 3de7cfd8b5155c06
                                2025-01-15 23:57:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                2025-01-15 23:57:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 74 64 61 6d 4c 6b 6c 43 6b 53 50 6b 31 52 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 65 37 63 66 64 38 62 35 31 35 35 63 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 50 36 6e 70 4c 33 58 68 52 6f 39 65 79 73 6f 58 53 68 58 71 46 46 4b 42 77 59 47 6e 69 2f 6c 31 74 7a 38 67 43 64 7a 76 4b 75 67 52 63 56 6e 75 78 6e 79 51 6e 70 2b 33 66 2f 72 39 52 75 47 79 2f 44 6b 4c 78 30 30 44 46 73 69 78 74 65 4b 75 70 6b 31 48 34 42 75 6e 4b 5a 6e 59 76 74 68 53 35 30 55 76 4d 53 69 4c 4d 77 69
                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6tdamLklCkSPk1RD.2Context: 3de7cfd8b5155c06<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzP6npL3XhRo9eysoXShXqFFKBwYGni/l1tz8gCdzvKugRcVnuxnyQnp+3f/r9RuGy/DkLx00DFsixteKupk1H4BunKZnYvthS50UvMSiLMwi
                                2025-01-15 23:57:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 74 64 61 6d 4c 6b 6c 43 6b 53 50 6b 31 52 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 65 37 63 66 64 38 62 35 31 35 35 63 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6tdamLklCkSPk1RD.3Context: 3de7cfd8b5155c06<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                2025-01-15 23:57:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                Data Ascii: 202 1 CON 58
                                2025-01-15 23:57:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 76 4a 5a 31 6e 67 79 77 30 69 31 73 30 4d 5a 6a 6a 5a 74 47 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                Data Ascii: MS-CV: FvJZ1ngyw0i1s0MZjjZtGA.0Payload parsing failed.


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:1
                                Start time:18:56:29
                                Start date:15/01/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff684c40000
                                File size:3'242'272 bytes
                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:18:56:33
                                Start date:15/01/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2612 --field-trial-handle=2480,i,12690603359695675285,17187938156216524425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff684c40000
                                File size:3'242'272 bytes
                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:4
                                Start time:18:56:40
                                Start date:15/01/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app-antiriciclaggio-mps.com/dati.html"
                                Imagebase:0x7ff684c40000
                                File size:3'242'272 bytes
                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly