Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f

Overview

General Information

Sample URL:https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f
Analysis ID:1559380
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML page contains obfuscated script src

Classification

  • System is w10x64
  • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1388 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4076 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 3592 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5268 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4144 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1676,i,16818057768717704736,17938877904233594664,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://kreskamaki.pl/HTTP Parser: Total embedded image size: 11214
Source: https://kreskamaki.pl/HTTP Parser: Base64 decoded: (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=!0;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.pare...
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHRlbXBsYXRlVXJsPSdodHRwczovL2tyZXNrYW1ha2kucGwvd3AtY29udGVudC90aGVtZXMva3Jlc2thbWFraSc=
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigiRE9NQ29udGVudExvYWRlZCIsZnVuY3Rpb24oZXZlbnQpe3ZhciBhdWRpb1dvb3NoPWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoJyNwaXp6YVNvdW5kJyk7dmFyIGNsaWNrTWU9ZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnLnBpenphLWltZycpO2
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHRlbXBsYXRlVXJsPSdodHRwczovL2tyZXNrYW1ha2kucGwvd3AtY29udGVudC90aGVtZXMva3Jlc2thbWFraSc=
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigiRE9NQ29udGVudExvYWRlZCIsZnVuY3Rpb24oZXZlbnQpe3ZhciBhdWRpb1dvb3NoPWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoJyNwaXp6YVNvdW5kJyk7dmFyIGNsaWNrTWU9ZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnLnBpenphLWltZycpO2
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHRlbXBsYXRlVXJsPSdodHRwczovL2tyZXNrYW1ha2kucGwvd3AtY29udGVudC90aGVtZXMva3Jlc2thbWFraSc=
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigiRE9NQ29udGVudExvYWRlZCIsZnVuY3Rpb24oZXZlbnQpe3ZhciBhdWRpb1dvb3NoPWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoJyNwaXp6YVNvdW5kJyk7dmFyIGNsaWNrTWU9ZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnLnBpenphLWltZycpO2
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHRlbXBsYXRlVXJsPSdodHRwczovL2tyZXNrYW1ha2kucGwvd3AtY29udGVudC90aGVtZXMva3Jlc2thbWFraSc=
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheW
Source: https://kreskamaki.pl/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigiRE9NQ29udGVudExvYWRlZCIsZnVuY3Rpb24oZXZlbnQpe3ZhciBhdWRpb1dvb3NoPWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoJyNwaXp6YVNvdW5kJyk7dmFyIGNsaWNrTWU9ZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnLnBpenphLWltZycpO2
Source: https://kreskamaki.pl/HTTP Parser: No favicon
Source: https://kreskamaki.pl/wp-content/uploads/KRESKA-MAKI-ULOTKA.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49848 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.151
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.151
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/337468f3ab634f283848c9874971e922.css?ver=1e922 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/5249450f0b6dbec702c6eddfd93e86c2.css?ver=e86c2 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff2 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kreskamaki.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/lib/jquery/jquery.min.js HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db52 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/lib/jquery/jquery.min.js HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a2 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c8 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f1 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96bea HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/pattern.svg HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db52 HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f1 HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a2 HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c8 HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96bea HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/video11-1.mp4 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://kreskamaki.pl/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/dzwiek.mp3 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://kreskamaki.pl/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/promostar.svg HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/bg-opinie.png HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/pattern.svg HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/promostar.svg HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9Db3L6koU2NfACV&MD=5z1LGbBf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/video11-1.mp4 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://kreskamaki.pl/Accept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958Range: bytes=688128-704320If-Range: "abf41-604c626b9a400"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/bg-opinie.png HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958
Source: global trafficHTTP traffic detected: GET /tag/g2yst2fpww?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/video11-1.mp4 HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://kreskamaki.pl/Accept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958Range: bytes=48128-688127If-Range: "abf41-604c626b9a400"
Source: global trafficHTTP traffic detected: GET /tag/g2yst2fpww?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/favicon.png HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/logo.svg HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fb.svg HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/inst.svg HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/btn-arrow.svg HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/webp-express/webp-images/uploads/pizza-1.png.webp HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/favicon.png HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fb.svg HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/inst.svg HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/logo.svg HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kreskamaki/img/btn-arrow.svg HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/webp-express/webp-images/uploads/pizza-1.png.webp HTTP/1.1Host: kreskamaki.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.1.1732104982.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kreskamaki.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kreskamaki.pl/wp-content/uploads/KRESKA-MAKI-ULOTKA.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.1.1732104983.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf HTTP/1.1Host: kreskamaki.plConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1845958839.1732104958; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.1.1732104983.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9Db3L6koU2NfACV&MD=5z1LGbBf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_272.2.drString found in binary or memory: <a href="https://www.facebook.com/kreskamaki/" title="facebook" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr, chromecache_284.2.dr, chromecache_306.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kreskamaki.pl
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: x.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dr=www.google.com&dl=https%3A%2F%2Fkreskamaki.pl%2F&scrsrc=www.googletagmanager.com&frm=0&lps=1&rnd=1989373768.1732104958&dt=Kreska%20M%C4%85ki&auid=1845958839.1732104958&npa=0&gtm=45He4bj0v9176600926za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732104958415&tfd=11027&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kreskamaki.plX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://kreskamaki.pl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=AIOEDP2u-Eg493eUbwuPPfu0tfWj04UFohicxc90H-18DDyfh4y4jcluT0qlNNJ1fLx56fh_Gacef_bRoQdp8QkyDnrfdT_-2jITjKPuCfeMBUD3IrLlFM_AWaPTkhdie-aU-unRk9dH8SMoGkigjJxF4VP3xRuxH1Hb9uTmq_xQ1tZHUuVCMOjM0UmaWIA
Source: 4cfe373f-4461-4805-b733-c1cfb4463313.tmp.0.dr, chromecache_264.2.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: http://www.npes.org/pdfx/ns/id/
Source: chromecache_277.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: 2D85F72862B55C4EADD9E66E06947F3D0.10.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_306.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_272.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_302.2.dr, chromecache_284.2.dr, chromecache_278.2.dr, chromecache_285.2.dr, chromecache_306.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlphgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbqmIE4Ygg.w
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlphgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbqnIE4Ygg.w
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlphgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbqoIE4.woff
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlphgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfG7qmIE4Ygg.w
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlphgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfG7qnIE4Ygg.w
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlphgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfG7qoIE4.woff
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf-62_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf-62_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf-62_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf06i_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf06i_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf06i_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf36y_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf36y_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRf36y_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfi6m_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfi6m_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfi6m_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfp66_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfp66_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfp66_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRft6u_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRft6u_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRft6u_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfw6-_B2sl.wof
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfw6-_CGslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfw6-_CWslu50.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpjgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbLLEEIAhqSP
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpjgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbLLEEMAhqSP
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpjgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbLLEEwAhg.w
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIDAlsno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIDAlsoo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIDAlspo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIPBlsno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIPBlsoo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIPBlspo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbITBVsno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbITBVsoo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbITBVspo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIrB1sno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIrB1soo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbIrB1spo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJ3BFsno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJ3BFsoo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJ3BFspo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJbA1sno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJbA1soo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJbA1spo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJnAVsno5k.
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJnAVsoo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpkgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbJnAVspo5m2
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpvgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXd4qqOEo.woff
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpvgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXdoqqOEo.woff
Source: chromecache_281.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpvgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXeIqq.woff2)
Source: chromecache_297.2.dr, chromecache_275.2.dr, chromecache_294.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_309.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/georgekosmidis/jquery-hashchange
Source: chromecache_287.2.drString found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_290.2.dr, chromecache_260.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_297.2.dr, chromecache_275.2.dr, chromecache_294.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_297.2.dr, chromecache_294.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_306.2.drString found in binary or memory: https://google.com
Source: chromecache_306.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_287.2.drString found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_308.2.drString found in binary or memory: https://kreskamaki.pl/
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/#lokale
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/#menu
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/#onas
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/promocje/
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/przykladowa-strona/feed/
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/litespeed/css/337468f3ab634f283848c9874971e922.css?ver=1e922
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/litespeed/css/5249450f0b6dbec702c6eddfd93e86c2.css?ver=e86c2
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff2
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/themes/kreskamaki/img/btn-arrow.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/themes/kreskamaki/img/next.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/themes/kreskamaki/img/prev.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/dzwiek.mp3
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/element.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/favicon.png
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/fb.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/group-11.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/group-3.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/group-7.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/inst.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/kreska-maki-polityka-prywatnosci.pdf
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/like-opinie.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/logo.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/mapa-morena.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/serce-opinie.svg
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/uploads/video11-1.mp4
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/01epoka-lodowcowa-1-1-411x380.png.
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/02pomidor-1-1-409x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/03minionki-1-1-411x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/04zakochany-kundel-1-410x380.png.w
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/05piekny-ibestia-392x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/06lilo-i-stich-410x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/07madagaskar-421x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/08iniemamocni-395x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/09gdzie-jest-nemo-1-1-403x380.png.
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/11swinka-peppa-1-411x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/12-piotrus-pan-1-409x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/13krol-lew-1-411x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/14pocahontas-1-411x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/15dawno-temu-1-377x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/16tom-jerry-1-390x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/17smok-1-411x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/18rumcajs-1-404x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/19rybki-z-ferajny-1-396x380.png.we
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/21101-1-411x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/browar-377x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/fentimans-1-401x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/lemoniady-410x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/mapa-przymorze.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/mate-432x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/onlemon-2-380x380.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/pizza-1.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/pizza-z-pieca.png.webp
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-json/
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkreskamaki.pl%2F
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkreskamaki.pl%2F&#038;format=xml
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/wp-json/wp/v2/pages/2
Source: chromecache_272.2.drString found in binary or memory: https://kreskamaki.pl/xmlrpc.php?rsd
Source: chromecache_306.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_302.2.dr, chromecache_284.2.dr, chromecache_278.2.dr, chromecache_285.2.dr, chromecache_306.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_272.2.drString found in binary or memory: https://pomelomedia.pl/
Source: chromecache_268.2.dr, chromecache_286.2.dr, chromecache_257.2.dr, chromecache_289.2.dr, chromecache_265.2.dr, chromecache_258.2.dr, chromecache_307.2.dr, chromecache_296.2.dr, chromecache_291.2.dr, chromecache_271.2.drString found in binary or memory: https://sketchapp.com
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_302.2.dr, chromecache_284.2.dr, chromecache_278.2.dr, chromecache_285.2.dr, chromecache_306.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_306.2.drString found in binary or memory: https://www.google.com
Source: chromecache_272.2.drString found in binary or memory: https://www.google.com/maps/dir//Kreska
Source: chromecache_306.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_306.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_306.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_272.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5DJH2VX
Source: chromecache_272.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PQJK382V
Source: chromecache_306.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_272.2.drString found in binary or memory: https://www.instagram.com/kreska.maki/
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_278.2.dr, chromecache_285.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49848 version: TLS 1.2
Source: classification engineClassification label: clean2.win@42/139@19/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\c3416958-78f1-44da-97ce-5d21d000c889.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-20 07-17-03-133.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1388 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4076 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1676,i,16818057768717704736,17938877904233594664,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1388 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4076 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1676,i,16818057768717704736,17938877904233594664,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 264
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 264Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1559380 URL: https://www.google.com/url?... Startdate: 20/11/2024 Architecture: WINDOWS Score: 2 24 x1.i.lencr.org 2->24 7 chrome.exe 14 2->7         started        10 Acrobat.exe 20 71 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 30 192.168.2.4, 138, 443, 49213 unknown unknown 7->30 32 239.255.255.250 unknown Reserved 7->32 14 chrome.exe 7->14         started        17 chrome.exe 7->17         started        19 AcroCEF.exe 106 10->19         started        process5 dnsIp6 34 kreskamaki.pl 193.239.44.233, 443, 49739, 49740 TARRCI-ASPL Poland 14->34 36 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49790, 49794 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 14->36 38 8 other IPs or domains 14->38 21 AcroCEF.exe 2 19->21         started        process7 dnsIp8 26 34.193.227.236, 443, 50029, 50035 AMAZON-AESUS United States 21->26 28 96.17.64.171, 443, 50064 AKAMAI-ASUS United States 21->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://kreskamaki.pl/wp-content/uploads/inst.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/#menu0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/favicon.png0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-json/wp/v2/pages/20%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/group-3.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/element.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/like-opinie.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/img/bg-opinie.png0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a20%Avira URL Cloudsafe
https://kreskamaki.pl/#onas0%Avira URL Cloudsafe
https://kreskamaki.pl/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/css/337468f3ab634f283848c9874971e922.css?ver=1e9220%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/logo.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f10%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/img/prev.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-json/0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkreskamaki.pl%2F&#038;format=xml0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c80%Avira URL Cloudsafe
https://kreskamaki.pl/favicon.ico0%Avira URL Cloudsafe
https://kreskamaki.pl/#lokale0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/dzwiek.mp30%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/img/promostar.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/serce-opinie.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/group-11.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/img/next.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/css/5249450f0b6dbec702c6eddfd93e86c2.css?ver=e86c20%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/kreska-maki-polityka-prywatnosci.pdf0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/mapa-morena.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/fb.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/group-7.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/img/btn-arrow.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/przykladowa-strona/feed/0%Avira URL Cloudsafe
https://kreskamaki.pl/promocje/0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea30%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/img/pattern.svg0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/lib/jquery/jquery.min.js0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96bea0%Avira URL Cloudsafe
https://pomelomedia.pl/0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkreskamaki.pl%2F0%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff20%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/uploads/video11-1.mp40%Avira URL Cloudsafe
https://kreskamaki.pl/wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db520%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
kreskamaki.pl
193.239.44.233
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      www.google.com
      172.217.16.196
      truefalse
        high
        x.clarity.ms
        unknown
        unknownfalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            www.clarity.ms
            unknown
            unknownfalse
              high
              c.clarity.ms
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://kreskamaki.pl/wp-content/uploads/inst.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://kreskamaki.pl/wp-content/uploads/KRESKA-MAKI-ULOTKA.pdffalse
                  unknown
                  https://www.clarity.ms/s/0.7.56/clarity.jsfalse
                    high
                    https://kreskamaki.pl/wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a2false
                    • Avira URL Cloud: safe
                    unknown
                    https://kreskamaki.pl/false
                      unknown
                      https://kreskamaki.pl/wp-content/themes/kreskamaki/img/bg-opinie.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://kreskamaki.pl/wp-content/uploads/favicon.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://kreskamaki.pl/wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f1false
                      • Avira URL Cloud: safe
                      unknown
                      file:///C:/Users/user/Downloads/downloaded.pdffalse
                        high
                        https://kreskamaki.pl/wp-content/litespeed/css/337468f3ab634f283848c9874971e922.css?ver=1e922false
                        • Avira URL Cloud: safe
                        unknown
                        https://kreskamaki.pl/wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c8false
                        • Avira URL Cloud: safe
                        unknown
                        https://kreskamaki.pl/wp-content/uploads/logo.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://kreskamaki.pl/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://kreskamaki.pl/wp-content/uploads/dzwiek.mp3false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.clarity.ms/tag/g2yst2fpww?ref=gtm2false
                          high
                          https://kreskamaki.pl/wp-content/themes/kreskamaki/img/promostar.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/litespeed/css/5249450f0b6dbec702c6eddfd93e86c2.css?ver=e86c2false
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/uploads/fb.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/themes/kreskamaki/img/btn-arrow.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3false
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/themes/kreskamaki/img/pattern.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96beafalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/themes/kreskamaki/lib/jquery/jquery.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/uploads/video11-1.mp4false
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://kreskamaki.pl/wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db52false
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://stats.g.doubleclick.net/g/collectchromecache_278.2.dr, chromecache_285.2.drfalse
                            high
                            https://kreskamaki.pl/#onaschromecache_272.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kreskamaki.pl/wp-content/uploads/like-opinie.svgchromecache_272.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.google.com/maps/dir//Kreskachromecache_272.2.drfalse
                              high
                              https://kreskamaki.pl/#menuchromecache_272.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kreskamaki.pl/wp-content/uploads/group-3.svgchromecache_272.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kreskamaki.pl/wp-json/wp/v2/pages/2chromecache_272.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kreskamaki.pl/wp-content/uploads/element.svgchromecache_272.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://sketchapp.comchromecache_268.2.dr, chromecache_286.2.dr, chromecache_257.2.dr, chromecache_289.2.dr, chromecache_265.2.dr, chromecache_258.2.dr, chromecache_307.2.dr, chromecache_296.2.dr, chromecache_291.2.dr, chromecache_271.2.drfalse
                                high
                                https://www.google.comchromecache_306.2.drfalse
                                  high
                                  https://www.youtube.com/iframe_apichromecache_278.2.dr, chromecache_285.2.drfalse
                                    high
                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_297.2.dr, chromecache_294.2.drfalse
                                      high
                                      https://kreskamaki.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkreskamaki.pl%2F&#038;format=xmlchromecache_272.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kreskamaki.pl/xmlrpc.php?rsdchromecache_272.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.npes.org/pdfx/ns/id/4cfe373f-4461-4805-b733-c1cfb4463313.tmp.0.dr, chromecache_264.2.dr, downloaded.pdf.crdownload.0.drfalse
                                        high
                                        http://www.videolan.org/x264.htmlchromecache_277.2.drfalse
                                          high
                                          https://kreskamaki.pl/wp-content/themes/kreskamaki/img/prev.svgchromecache_272.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kreskamaki.pl/wp-json/chromecache_272.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kreskamaki.pl/#lokalechromecache_272.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/microsoft/claritychromecache_290.2.dr, chromecache_260.2.drfalse
                                            high
                                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.10.drfalse
                                              high
                                              https://kreskamaki.pl/wp-content/uploads/serce-opinie.svgchromecache_272.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://github.com/jonsuh/hamburgerschromecache_287.2.drfalse
                                                high
                                                https://kreskamaki.pl/wp-content/uploads/kreska-maki-polityka-prywatnosci.pdfchromecache_272.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kreskamaki.pl/wp-content/uploads/group-11.svgchromecache_272.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://jonsuh.com/hamburgerschromecache_287.2.drfalse
                                                  high
                                                  https://kreskamaki.pl/wp-content/themes/kreskamaki/img/next.svgchromecache_272.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kreskamaki.pl/wp-content/uploads/mapa-morena.svgchromecache_272.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://api.w.org/chromecache_272.2.drfalse
                                                    high
                                                    https://googleads.g.doubleclick.netchromecache_306.2.drfalse
                                                      high
                                                      https://kreskamaki.pl/wp-content/uploads/group-7.svgchromecache_272.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.instagram.com/kreska.maki/chromecache_272.2.drfalse
                                                        high
                                                        https://getbootstrap.com/)chromecache_297.2.dr, chromecache_275.2.dr, chromecache_294.2.drfalse
                                                          high
                                                          https://cct.google/taggy/agent.jschromecache_302.2.dr, chromecache_284.2.dr, chromecache_278.2.dr, chromecache_285.2.dr, chromecache_306.2.drfalse
                                                            high
                                                            https://kreskamaki.pl/przykladowa-strona/feed/chromecache_272.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://kreskamaki.pl/promocje/chromecache_272.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://td.doubleclick.netchromecache_302.2.dr, chromecache_284.2.dr, chromecache_278.2.dr, chromecache_285.2.dr, chromecache_306.2.drfalse
                                                              high
                                                              https://pomelomedia.pl/chromecache_272.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.merchant-center-analytics.googchromecache_278.2.dr, chromecache_285.2.drfalse
                                                                high
                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_297.2.dr, chromecache_275.2.dr, chromecache_294.2.drfalse
                                                                  high
                                                                  https://kreskamaki.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkreskamaki.pl%2Fchromecache_272.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/georgekosmidis/jquery-hashchangechromecache_309.2.dr, chromecache_295.2.drfalse
                                                                    high
                                                                    https://google.comchromecache_306.2.drfalse
                                                                      high
                                                                      https://adservice.google.com/pagead/regclk?chromecache_306.2.drfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.185.228
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.107.246.45
                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        34.193.227.236
                                                                        unknownUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        193.239.44.233
                                                                        kreskamaki.plPoland
                                                                        60713TARRCI-ASPLfalse
                                                                        172.217.16.196
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        96.17.64.171
                                                                        unknownUnited States
                                                                        16625AKAMAI-ASUSfalse
                                                                        IP
                                                                        192.168.2.4
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1559380
                                                                        Start date and time:2024-11-20 13:14:46 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 4m 16s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:14
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean2.win@42/139@19/8
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Found PDF document
                                                                        • Close Viewer
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.174, 108.177.15.84, 34.104.35.123, 142.250.186.35, 142.250.74.202, 142.250.185.104, 142.250.186.168, 93.184.221.240, 142.250.181.226, 142.250.186.174, 192.229.221.95, 20.114.190.119, 13.74.129.1, 204.79.197.237, 13.107.21.237, 2.19.126.149, 2.19.126.143, 184.28.88.176, 162.159.61.3, 172.64.41.3, 2.23.197.184
                                                                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, www.googleadservices.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.google-analytics.com, crl.root-x1.letsencrypt.org.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, c-bing-com.dual-a-0034.a-msedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, clarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.com, dual-a-0034.a-msedge.net, clients.l.google.com, geo2.adobe.com
                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f
                                                                        TimeTypeDescription
                                                                        07:17:08API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.133944345401109
                                                                        Encrypted:false
                                                                        SSDEEP:6:HTgq2Pwkn2nKuAl9OmbnIFUt8Y+uBZmw+Y+ubkwOwkn2nKuAl9OmbjLJ:zgvYfHAahFUt8FuB/+Fub5JfHAaSJ
                                                                        MD5:6A2AB089F6BD19710D04551E92885AA0
                                                                        SHA1:C0DCB458D5A153F3BCC5FD48331B33428C349EC3
                                                                        SHA-256:20FCE71BC4660FC4F4213C87D95EE9068A5777D3FD7194530F5DA64BF4236A19
                                                                        SHA-512:276E2959D356DF705DD6C37241782E29534286E9294498B354185C40923B1145A208E6200102608841CE098E1EC5F0948A3B04C49E8E127BC38611159F0EF557
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/11/20-07:17:00.867 ab0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/20-07:17:00.902 ab0 Recovering log #3.2024/11/20-07:17:00.902 ab0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.133944345401109
                                                                        Encrypted:false
                                                                        SSDEEP:6:HTgq2Pwkn2nKuAl9OmbnIFUt8Y+uBZmw+Y+ubkwOwkn2nKuAl9OmbjLJ:zgvYfHAahFUt8FuB/+Fub5JfHAaSJ
                                                                        MD5:6A2AB089F6BD19710D04551E92885AA0
                                                                        SHA1:C0DCB458D5A153F3BCC5FD48331B33428C349EC3
                                                                        SHA-256:20FCE71BC4660FC4F4213C87D95EE9068A5777D3FD7194530F5DA64BF4236A19
                                                                        SHA-512:276E2959D356DF705DD6C37241782E29534286E9294498B354185C40923B1145A208E6200102608841CE098E1EC5F0948A3B04C49E8E127BC38611159F0EF557
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/11/20-07:17:00.867 ab0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/20-07:17:00.902 ab0 Recovering log #3.2024/11/20-07:17:00.902 ab0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):336
                                                                        Entropy (8bit):5.163961445261979
                                                                        Encrypted:false
                                                                        SSDEEP:6:H8nAVq2Pwkn2nKuAl9Ombzo2jMGIFUt8Y6VOAgZmw+Y6VOAIkwOwkn2nKuAl9OmT:/vYfHAa8uFUt8BVI/+BVQ5JfHAa8RJ
                                                                        MD5:84F5BBACD2B5AD7E4FA9E19D126D3A59
                                                                        SHA1:951130FE3218398C37545530DFB9D78ADEB95BB7
                                                                        SHA-256:8B6326E4F3237CFDDC7FE47C077CBAC42CBC3BB05245343DB08ED5A638831815
                                                                        SHA-512:F4938E103C6BECD283370C93A097DC69471A1FB4FDD5682F140F0F74F6B149A7B09C579B534D33B84BBF87B047649573B5ADC5880E237DA7B77D65EFB1FDA61A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/11/20-07:17:00.923 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/20-07:17:00.942 1844 Recovering log #3.2024/11/20-07:17:00.942 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):336
                                                                        Entropy (8bit):5.163961445261979
                                                                        Encrypted:false
                                                                        SSDEEP:6:H8nAVq2Pwkn2nKuAl9Ombzo2jMGIFUt8Y6VOAgZmw+Y6VOAIkwOwkn2nKuAl9OmT:/vYfHAa8uFUt8BVI/+BVQ5JfHAa8RJ
                                                                        MD5:84F5BBACD2B5AD7E4FA9E19D126D3A59
                                                                        SHA1:951130FE3218398C37545530DFB9D78ADEB95BB7
                                                                        SHA-256:8B6326E4F3237CFDDC7FE47C077CBAC42CBC3BB05245343DB08ED5A638831815
                                                                        SHA-512:F4938E103C6BECD283370C93A097DC69471A1FB4FDD5682F140F0F74F6B149A7B09C579B534D33B84BBF87B047649573B5ADC5880E237DA7B77D65EFB1FDA61A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/11/20-07:17:00.923 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/20-07:17:00.942 1844 Recovering log #3.2024/11/20-07:17:00.942 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:modified
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.971105805422558
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqAsBdOg2HM2caq3QYiubInP7E4T3y:Y2sRdscdMHMJ3QYhbG7nby
                                                                        MD5:314B14BD73FAC4FC072048743E6F8A83
                                                                        SHA1:F8808F64BFD2FD0B16A4F95698152D8A52E83237
                                                                        SHA-256:03C09B64C90C19F8F9E5067FE74C63B410B87850019F037699E2DDE7469B3C8B
                                                                        SHA-512:EF13F5B9B2C5F2E0485AAA9E050DB0F4CB8CFB24EED430401CCE10BEEEEF2EFEE9C7EAFC9E8B79C235B36AD3775F8CB9C5608838343EDFF678D8C67DF5625EB9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376665032603939","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127414},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):475
                                                                        Entropy (8bit):4.971105805422558
                                                                        Encrypted:false
                                                                        SSDEEP:12:YH/um3RA8sqAsBdOg2HM2caq3QYiubInP7E4T3y:Y2sRdscdMHMJ3QYhbG7nby
                                                                        MD5:314B14BD73FAC4FC072048743E6F8A83
                                                                        SHA1:F8808F64BFD2FD0B16A4F95698152D8A52E83237
                                                                        SHA-256:03C09B64C90C19F8F9E5067FE74C63B410B87850019F037699E2DDE7469B3C8B
                                                                        SHA-512:EF13F5B9B2C5F2E0485AAA9E050DB0F4CB8CFB24EED430401CCE10BEEEEF2EFEE9C7EAFC9E8B79C235B36AD3775F8CB9C5608838343EDFF678D8C67DF5625EB9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376665032603939","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127414},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4730
                                                                        Entropy (8bit):5.254133187483109
                                                                        Encrypted:false
                                                                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7qxAp6SbxZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gop
                                                                        MD5:0C555D25EB5E55216858CD6F74777DBB
                                                                        SHA1:41D894B62DF6036F2FD9D149ABA7475FE6B0DA98
                                                                        SHA-256:63427C1674843F362202237C07794915058891318C9502A7226FBEC1C38ACEAC
                                                                        SHA-512:AD1752F1BD3340A8DE049736C8072578EEF0ADDE89FE93DE0927DE35B88B096FE32BD18A2501446E1205D2DE34756FE39480B943D9C6E980316B2B2E68185DBE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):324
                                                                        Entropy (8bit):5.169911754317813
                                                                        Encrypted:false
                                                                        SSDEEP:6:HMNAVq2Pwkn2nKuAl9OmbzNMxIFUt8Y4VwAgZmw+Y4dAIkwOwkn2nKuAl9OmbzNq:sOvYfHAa8jFUt8I/+N5JfHAa84J
                                                                        MD5:816FFA19766D593607E9F589FC926A57
                                                                        SHA1:A1A1B17CE87CF5B75B6C2F08215F4012E9EC4DE5
                                                                        SHA-256:3CE16BE8A12CEC63A02E48AFD1491E607230BE8C5ABAA13B1873F418BC480E3E
                                                                        SHA-512:03FF72B6EF707D980949CC42DD7441768C122A661E7E8525744BD5B8940DB02BD7645A61BFA6335977D1148C26F23298303CA6AF11E9C65248389B5819E76B78
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/11/20-07:17:01.366 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/20-07:17:01.370 1844 Recovering log #3.2024/11/20-07:17:01.371 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):324
                                                                        Entropy (8bit):5.169911754317813
                                                                        Encrypted:false
                                                                        SSDEEP:6:HMNAVq2Pwkn2nKuAl9OmbzNMxIFUt8Y4VwAgZmw+Y4dAIkwOwkn2nKuAl9OmbzNq:sOvYfHAa8jFUt8I/+N5JfHAa84J
                                                                        MD5:816FFA19766D593607E9F589FC926A57
                                                                        SHA1:A1A1B17CE87CF5B75B6C2F08215F4012E9EC4DE5
                                                                        SHA-256:3CE16BE8A12CEC63A02E48AFD1491E607230BE8C5ABAA13B1873F418BC480E3E
                                                                        SHA-512:03FF72B6EF707D980949CC42DD7441768C122A661E7E8525744BD5B8940DB02BD7645A61BFA6335977D1148C26F23298303CA6AF11E9C65248389B5819E76B78
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:2024/11/20-07:17:01.366 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/20-07:17:01.370 1844 Recovering log #3.2024/11/20-07:17:01.371 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:PC bitmap, Windows 3.x format, 109 x -152 x 32, cbSize 66326, bits offset 54
                                                                        Category:dropped
                                                                        Size (bytes):66326
                                                                        Entropy (8bit):3.003281885741875
                                                                        Encrypted:false
                                                                        SSDEEP:384:gs3+GJn9x2/AO2VPbhK1xYVwZqyVRwzFogKlg8npRWmyOnAN22KxnRqg9ML5CF04:gsBP2abME6o0XQ//xDm6Y
                                                                        MD5:A69498632E273C907E4AB805EDD9C6AC
                                                                        SHA1:3488EA5E6BC4B9B0069922BA1A18A9F7479586B0
                                                                        SHA-256:D7BF11692C0730BFB96A0DE85A8A03D5C224255BF7E81B9F98834B28CEFD8810
                                                                        SHA-512:3067DAB1E50B6448947860713513451A7B735B42FAA61B902F6F1191721A3649D45DA223208EDF1864391ABD2A6B28795E010394E764EED2AF9099CF8C1EC20C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:BM........6...(...m...h..... .................................J.......................................J.......J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...............J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...h...J...J...J...u.......u...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J.......................J.......................................u...J...J...J.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):4.444665560160694
                                                                        Encrypted:false
                                                                        SSDEEP:384:yezci5tWiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rZs3OazzU89UTTgUL
                                                                        MD5:361D015D4815AA9CDAF7DC627F375CEE
                                                                        SHA1:704A37278AEA5E3E8C92FAE303D88FDBB299E4B4
                                                                        SHA-256:6F60CD02402D333A82DBB30843C3590BC07CF78A25239E41216755B915D90375
                                                                        SHA-512:7A1E85E0DFF52823F45C5FE10A5A1FEC849A87F931F5A3FB574C6D1D7449897550697C086B706516D584FA45CF269B88832FF51341DC708197C578A5F655C138
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):3.772481838714303
                                                                        Encrypted:false
                                                                        SSDEEP:48:7MtYp/E2ioyVTioy9oWoy1Cwoy1DKOioy1noy1AYoy1Wioy1hioybioynoy1noy3:7tpjuTFqXKQyYb9IVXEBodRBkg
                                                                        MD5:3AF4580F151CC9873CEE10448FE767D0
                                                                        SHA1:D8E9EE0CA2A9E0068E22E4B3913875DA5D33639D
                                                                        SHA-256:D3E7E8D41201B85600C50E0AF718F04602E146A62494C2FCEB4B334EB8E49AF4
                                                                        SHA-512:6FBD808D5679A32236482A82D9B8C5E79B367F575C9C52B569641C19C134AB9E82BB598AF3449F878164E9A9C666E47380DB32DE4B2E5EB7704ECC8AE21F676B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.... .c.....M.x................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Certificate, Version=3
                                                                        Category:dropped
                                                                        Size (bytes):1391
                                                                        Entropy (8bit):7.705940075877404
                                                                        Encrypted:false
                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):192
                                                                        Entropy (8bit):2.747844196322516
                                                                        Encrypted:false
                                                                        SSDEEP:3:kkFklkWeL1fllXlE/HT8kykJltNNX8RolJuRdxLlGB9lQRYwpDdt:kK9ZL2T8YrTNMa8RdWBwRd
                                                                        MD5:161C6616F4FA677903C5CC6D2E611456
                                                                        SHA1:A1433DCBE29B661DB446FA64A67EF57DA2F77D25
                                                                        SHA-256:FFE381316DF777259972D839765A83F12D8B9067D878DDEA65033DB7F9E6DD77
                                                                        SHA-512:0E7EF92043D2DEDD7CE4B5DCDDA44E5067F3F12B65486C549C5619C28632B02B5C6B79E88B3D3F91CC0F382397CC756D1ED9905AF72B7F7580484ABE09FA714A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:p...... .........@e.F;..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):248678
                                                                        Entropy (8bit):3.3218137947369604
                                                                        Encrypted:false
                                                                        SSDEEP:1536:ZKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgPErRo+RQn:YPClJ/3AYvYwg8Fo+RQn
                                                                        MD5:F688929D4855FBB376EFB9FF32D2EA7B
                                                                        SHA1:2101594CA619D817E97884C6913EDE9222A0198E
                                                                        SHA-256:D959FAE098E7CFD672E7B65B9ACB18479F42E34145D57EE6C01D74E09E295D76
                                                                        SHA-512:A2692A714F1F664C523AE7A3FC03E4C36C37A5077AC394678424F925C027C08B3F4A47ECF11196403A9528242EFDF4F0A5FE095F25F6C8399CD194BB9CF0AA2F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):295
                                                                        Entropy (8bit):5.342045983417884
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJM3g98kUwPeUkwRe9:YvXKXGHtZc0vq8sGMbLUkee9
                                                                        MD5:5199EB9985BBD2FEF5AC72D01BD80AD7
                                                                        SHA1:78EF3BE4D1763E63722E2A0C8B2452E13965F417
                                                                        SHA-256:13C8416D3C164DA11075BBC1D0BD8836D64DF51BC47CEDFB545D5A802389BCA6
                                                                        SHA-512:E1C70E1EC217F52215D73E5342F506DD2F602D32BBD36F9B336F717B0B49364C9A0648091BD11FD4A10D1C7AAAEBC71F7556C0D364EF1B78A6092AB44B7388F6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.29488300962828
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfBoTfXpnrPeUkwRe9:YvXKXGHtZc0vq8sGWTfXcUkee9
                                                                        MD5:D0401947229684B55D37D4B248D02D6A
                                                                        SHA1:56144420102ED3C0B6C282C6933DB7C320D95BF7
                                                                        SHA-256:61B177011F5AA2889C8B2122B8D1EA30639A9ABF6D20901E4148B9E7AB0DD289
                                                                        SHA-512:625E3C29D34E03742D245635D0AAFD9EC15E4AF7A67FC0BF7F65016C447F95B2A4A89EDC3B9361D27FB7E320C195AB5D9D3345112DB01F2CCB720506E4226D0C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.273282328496711
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfBD2G6UpnrPeUkwRe9:YvXKXGHtZc0vq8sGR22cUkee9
                                                                        MD5:C0BCE6E1264AFAD44719486025BA8311
                                                                        SHA1:B00CF10183E014BB207C7FEF89C9C02952F5209F
                                                                        SHA-256:FB4DFBBBBA291CE82E7FDF88AC51DAA76D0030D8622626E25AE9F76A27DEB83D
                                                                        SHA-512:612237913AB0510E5EDC61D8330B943BA7C8845DCD59CA9EAF93A64B2DC720814C81A4264E473A59EB7094F846905B6DF474BF6E57C992EFC7589517CB57649F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):285
                                                                        Entropy (8bit):5.328308510563945
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfPmwrPeUkwRe9:YvXKXGHtZc0vq8sGH56Ukee9
                                                                        MD5:BAEBD3312A8B247E4308278884A17888
                                                                        SHA1:C0CE03597A7403CC7F07D91EA7D7D967E8BD91A5
                                                                        SHA-256:047FABDBB6BF8352BB45D5BDC01597467BB88F1700264B209317DB4F03CB17E6
                                                                        SHA-512:935973E94AFD633ED54789D52F540D1A79FA17E432E10EE6C1AB4FD7A94D1E9732149A826D96019168010E3DC3A2618F4E2EA13688FE0DB287DB8AD1ED018256
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1123
                                                                        Entropy (8bit):5.688244459897862
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XGHtzvpJpLgE9cQx8LennAvzBvkn0RCmK8czOCCSTjB1:YvbxLhgy6SAFv5Ah8cv/Z1
                                                                        MD5:8D2F622F005E6E5A34DAD0E5153B2405
                                                                        SHA1:10CD0E7FF4943DBCFAE478D9097F280847982048
                                                                        SHA-256:6744CBB4E3EE830E4A7F53BC6AFEDD9D0254DEEAB9A0C01DF63D129D18666A88
                                                                        SHA-512:00B24BBBB188CF74288D8B33D3BCAFD851877667864E223E4BE59AC1231BCCBC4ECEEEC439F014304C7E179FE4C1880AAA7E0C2C6F36054BD089310E5419AE52
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1122
                                                                        Entropy (8bit):5.681225698111865
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XGHtzvplVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBojB1:YvbxnFgSNycJUAh8cvYH71
                                                                        MD5:64AA8A2420DE9E44D913A96C49B4BADD
                                                                        SHA1:6CF87BB254769F052BBBE9725C46E3B2B3EE5E2E
                                                                        SHA-256:0F02D213C3F1994F1A6010425413A52E9291599F661E9A994165B4C9EFEDDA89
                                                                        SHA-512:6797E85C8C3B72759BB618665CD9E0DA0F0D9B92E48111386D11237950D8EA21795284C940F523C6F69B86089581625CBEFB9E8A30E6B652F3CDB10DF04864D5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):5.281788937295165
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfQ1rPeUkwRe9:YvXKXGHtZc0vq8sGY16Ukee9
                                                                        MD5:07F8E5A523A68D001069B4DBD0F5E6FF
                                                                        SHA1:29934192D7E37A1983D756FC13E78D325E74CFCC
                                                                        SHA-256:36E9577FA4D13B94907E172BB58EB411575E8E984D9F7C477F57C5D0C4300617
                                                                        SHA-512:DCFC2CC18CBCAD4FAB5CDC07AA0BCA4410C538536EEE5EF6CC6C669AD922EA6B44E26421EDE23E3D325527668F03C678258D80288E57549F554B011B704BFBC4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1102
                                                                        Entropy (8bit):5.668447074839035
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XGHtzvpE2LgErcXWl7y0nAvzIBcSJCBViVojB1:YvbxWogH47yfkB5kVZ1
                                                                        MD5:FD09F6A9BC6E417D69DF3C7C43A83DD3
                                                                        SHA1:F1AEE985A67EAB9857DCC09AF8A94F5AF10557A7
                                                                        SHA-256:85D3DC88F5011DD89F28937E7A9E64B926267827B9AFA171F132EA91C35CC897
                                                                        SHA-512:C7C38BA659DB5668A244BB21DC5A99274A7B8BCDD1E9B6600FFEF52EF051311753E21994C52E30FD7B5B6DD6CF11D6954D916EE02DBEF0F78B6B142975EEF5A8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1164
                                                                        Entropy (8bit):5.695543900801142
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XGHtzvpUKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5ojB1:Yvbx6EgqprtrS5OZjSlwTmAfSK61
                                                                        MD5:9788E87D102654173F82E344F6B5BA45
                                                                        SHA1:7B5165C0039153FC802C34FC1B35441C3058525F
                                                                        SHA-256:270365C1411E967EC407A2AC8263B1BA5EF6CA6674812D5054CE18E9EFA19C26
                                                                        SHA-512:C4EDC214D23422F1C2F806D64E3DA41479E4A6D2EE58465A3FC7AFED177DDADDA3C45981D52E9A88F4E6966E5944978E75DB28753B124D7BB4F1E2A9318E8800
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.282365551075556
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfYdPeUkwRe9:YvXKXGHtZc0vq8sGg8Ukee9
                                                                        MD5:2FD67DE9BD4124ED9E6A06FAA4BCCE2F
                                                                        SHA1:5BF13BB4262D94C85A21CBDE5627E913F58A895E
                                                                        SHA-256:820FEEBCB5DF7822C8FF8DF20511376AED361CB3957B010B919A9F8E73F89383
                                                                        SHA-512:32AAE1D29875DE61987CF4F3321CB858B887068D93305259765FCFA350E9EE8AA462EE32BE48AFE575E85ACC97A15006C9A641FDD011E06460B0D156F421E70B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):284
                                                                        Entropy (8bit):5.267787756715311
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJf+dPeUkwRe9:YvXKXGHtZc0vq8sG28Ukee9
                                                                        MD5:01FC63D29FB9B9888FFDBDBEF0D363E6
                                                                        SHA1:34212442DC06B4665DA3BFC1C27AD3701A08AFD5
                                                                        SHA-256:E888AB749965355811BEBB2A738B5DF114626FD15B3BAE48C83968A314CA8971
                                                                        SHA-512:385AB940EE420433A9E47E0EC5F75F346EC474FBFD07C6A5CBD2A1B527AF17251D6D2E2521C37B3A415338FC6325AC729083436694CCDCC32695509A149B9D32
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):291
                                                                        Entropy (8bit):5.266033847711101
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfbPtdPeUkwRe9:YvXKXGHtZc0vq8sGDV8Ukee9
                                                                        MD5:5C62D6640C374B5A36F4BA14FCA0FF0C
                                                                        SHA1:2112D51C456D9BB8184A016F6B518D92888D970E
                                                                        SHA-256:562A7F041C8E7C58D721B580A663BB37EF2BA265DAE0B306EE5690D6F0E23042
                                                                        SHA-512:C84300990A51B6315EA6C16FC9A15721A3147CF86E696E36245E4F2B2E714514DEBE38CA4B3DAFF901209BD192299B16B3EC8867663DCC21BF23BABB627CDD59
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):287
                                                                        Entropy (8bit):5.271532626756732
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJf21rPeUkwRe9:YvXKXGHtZc0vq8sG+16Ukee9
                                                                        MD5:9CDAF14EED819419492A16E52719BA34
                                                                        SHA1:451536053BCE376AF8D33A638D84352AC3C2C192
                                                                        SHA-256:B8B1E3628ACC283D8339AB3FF58406D154D2EB239B470D5DBAE0EA7EC93FC909
                                                                        SHA-512:53BEC6DD15666650760C6845724A9A1E714D971B077D47AC716ECE22AD68FD5A0FCDCAD9DD979CD3A15588D07D5F5A7B9714250AD82AC38C7A0FF0A4A4A8B8AE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1090
                                                                        Entropy (8bit):5.66281920536419
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yv6XGHtzvp5amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSTjB1:Yvbx7BgkDMUJUAh8cvMZ1
                                                                        MD5:739A91C4C71155EAF3EA4BC8DC01C391
                                                                        SHA1:F4724AE116D03D1C11A2FCA378B42B67F39F04F8
                                                                        SHA-256:90310A269F412D3387CF63C18DC4346F494C966FFD02C6CD258E6CB668CFE2FE
                                                                        SHA-512:AE67FB85920E7DCAE2E2A7A0A30491B705DA59389CEBCA60E086E70E0E28EEF0C12C57ED5C9705A06852E99185F32486705A2AFDF263EE7F8246545C72104764
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):286
                                                                        Entropy (8bit):5.246423804183815
                                                                        Encrypted:false
                                                                        SSDEEP:6:YEQXJ2HXBEH4JVoZcg1vRcR0YhYRDoAvJfshHHrPeUkwRe9:YvXKXGHtZc0vq8sGUUUkee9
                                                                        MD5:C84874AD0FE643F799BDD86570BF202E
                                                                        SHA1:DA9AD6660F017D2F6E5E7BBCA7C5DF49F2497B99
                                                                        SHA-256:17406AFD8F0E1FB9A68B59B1BBD7CC3F16F16191D936DDC5E2F1152A8BF9124E
                                                                        SHA-512:C11BF95D16DF692C277B8E298FBE43285DB17E67D5545B0745506E9437612F3284BC20E33C65F4ACF46ABFABC71705F90B7CD8035D2797FF7614556BE2B418E5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):782
                                                                        Entropy (8bit):5.3576588697258725
                                                                        Encrypted:false
                                                                        SSDEEP:12:YvXKXGHtZc0vq8sGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWkjB1:Yv6XGHtzvpC168CgEXX5kcIfANhTjB1
                                                                        MD5:37F502A5789AA6A95FB2CC21D2FCD8D5
                                                                        SHA1:4610CC954AB682E83883FB867C1BB71C18CD3F02
                                                                        SHA-256:D5E28F2CAD57CEE8AE232EF942891DA000B744FB78A7711A104C6C0650DD5A06
                                                                        SHA-512:CF79C974AFAD31634C5A79A230105F6F8759C9171F6BB6EC1AF9E7913ABF1DF303E09E2D6BDCCE204A1C2D5A2C3FE3C2F948CDA30E44BF73F25FBC9C70684BED
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"analyticsData":{"responseGUID":"79b6c720-40aa-48ab-a40a-04108da63880","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1732279509987,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1732105030016}}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4
                                                                        Entropy (8bit):0.8112781244591328
                                                                        Encrypted:false
                                                                        SSDEEP:3:e:e
                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2817
                                                                        Entropy (8bit):5.136386680108002
                                                                        Encrypted:false
                                                                        SSDEEP:48:YM3l3a1faO7aLJasXaOS3aAV9aiSaGaQVwN+za4apFMEpamgLefaIsa/Mh93awaV:P3l3aRaO7aLJasXaVaAV9abaGaQVwN+e
                                                                        MD5:D6EB608BC2B827F7C431F874DC2F5201
                                                                        SHA1:0A2D412EC36781F876B9AF0550890AD168667A1B
                                                                        SHA-256:02B2BA42043C2B2B37D9C217A2E37376F1C59EBE61E912121AE660E8B61CDCFB
                                                                        SHA-512:89CED1CD928FDC151D0BD1EE7E1E0A0580B9666443570ED0C4D22ACE55E5E76330DBC8264CE1AF0270F85E67F7FE7A8E519D1382DA58A0E9DEF910F03A859A35
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"db65fb69aa66b8653910c380eca53b3b","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732105029000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"87fd58c4b504fc90a8457089173cd6a2","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732105029000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"8b6740fa4506e975144e49ffce988328","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732105029000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"6a75dc088147cd1118a6dea64c842b08","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732105029000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"74f3525d952a7ab83db5be5bfc4fbe10","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732105029000},{"id":"Edit_InApp_Aug2020","info":{"dg":"8f3c855f615bb717b2663d5491e2efd7","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                        Category:dropped
                                                                        Size (bytes):12288
                                                                        Entropy (8bit):1.1878222798658613
                                                                        Encrypted:false
                                                                        SSDEEP:48:TGufl2GL7msEHUUUUUUUUVSvR9H9vxFGiDIAEkGVvp1:lNVmswUUUUUUUUV+FGSIth
                                                                        MD5:328D9EC8F4D72CE8D520CD929CD13FA8
                                                                        SHA1:ACB23D266DF568E45485073D255F41D08D5CC5CA
                                                                        SHA-256:C507DBBCB48700A5AB9B650FBCC86F936B25362713F3C54E92015BE1BB75D750
                                                                        SHA-512:52C2903DE141CF0033BCA9864C622451B658B2C29ACBB1520A9CD5DD2F0FBAB3C3E478AD76A963CC846B60B371866FDE68F61AE5A0C6F10CCFD13AD195818FDE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):1.6076182015143423
                                                                        Encrypted:false
                                                                        SSDEEP:48:7M4KUUUUUUUUUUNvR9H9vxFGiDIAEkGVvsqFl2GL7msT:7sUUUUUUUUUUpFGSIteKVmsT
                                                                        MD5:E9058930B5EF313D25187083A1F68580
                                                                        SHA1:5B1AD172CB2026F177017298663606DBC7BE1914
                                                                        SHA-256:A6A3B419BA774DA0D22022674FEAEFCA37F721CDFB6DAF39F64BE93A46FD0E2E
                                                                        SHA-512:3297B2EB01B518644F990C3492C04B8CE3E6D061D748FD8CE399C2A4DE9186CA2C025F7C5A14989FC4C72B672FCDEBC1E2ACCE737B858C006D0F3CD822C82BAA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.... .c.....z........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):66726
                                                                        Entropy (8bit):5.392739213842091
                                                                        Encrypted:false
                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEgo3R27iSGa/I7MNcwO2lFNwqOeYyu:6a6TZ44ADEo3RgiSGaaYN4eK
                                                                        MD5:64CC746BB8107AF9E8E85E5AEB14B02F
                                                                        SHA1:450328453F20A551D864C3308EF2A61E3E42A364
                                                                        SHA-256:2AFFB836625DFF8E1324C41017D45BBD90752602B1B2AA4586BE3E63C3669A23
                                                                        SHA-512:F8AD689C28B4377870C1F44A33763641FAEB4E8E956CCAE172FA67F530E56F5DAEA873F1BA81EBB9CD151FB8EA5FB79200DE78EC3B74075F94BAD47A5CD35A04
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):246
                                                                        Entropy (8bit):3.50000825118868
                                                                        Encrypted:false
                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QOOlprF:Qw946cPbiOxDlbYnuRKZOOTrF
                                                                        MD5:74135BE34A4CA2F5F8145837993463D5
                                                                        SHA1:C40F39FEC00A02CA392E5EDDD35A10CE6D256494
                                                                        SHA-256:5BBEB2108F4CCCDAFF5E029870E140F27A498F4E6F1B190DF41DBBEAFD530B05
                                                                        SHA-512:8E003A4722EB055E17E5053D215419131AE160A3872355DFA9E458672FB59DB43C35C1807F21C1E1AC64D280BB0372597B4205A1BA19125CB3515F53A93D574D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.0./.1.1./.2.0.2.4. . .0.7.:.1.7.:.0.8. .=.=.=.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):894080
                                                                        Entropy (8bit):2.1902714938403474
                                                                        Encrypted:false
                                                                        SSDEEP:3072:DoVEWBraUQBFTgcrxjlXpLdfBTO1AK+YaEGgiMuoKUDPB1ekPLhcQMcUp6beulqD:uEUQjgJxPLhcQ
                                                                        MD5:4FF846CA69E28D1EDBB82229B1B33FA9
                                                                        SHA1:683540F54D70BB563686954174F3E883A56D826F
                                                                        SHA-256:212D7A2B7C49ECC5CA8144765D60C27962CF080C30F6FD1560B005E8AB9BBC26
                                                                        SHA-512:29E51EF573CFFBC2C0ECB5583A3129032C5C3841DE5F7E27D5891734EE26977ECB8947AC42025B51C51854C38B03ECFF6E0F23399A3900A07C645A243FE6B4CF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:............................................................................................................................................................................-...)...A12_acrobat_multiFile_generic_dark_32.pdf...................................................................................................8...........................................................................................................%...!...A12_acrobat_parcel_generic_64.pdf...........................................................................................................9...........................................................................................................*...&...A12_acrobat_parcel_generic_dark_32.pdf......................................................................................................:...........................................................................................................*...&...A12_acrobat_parcel_generic_dark_64.pdf..............
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393)
                                                                        Category:dropped
                                                                        Size (bytes):16525
                                                                        Entropy (8bit):5.345946398610936
                                                                        Encrypted:false
                                                                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):15113
                                                                        Entropy (8bit):5.358647450059159
                                                                        Encrypted:false
                                                                        SSDEEP:384:foJotoCoto9oWpQgp6pvpXpcpqpleCjFeCZeyrMryrkAKhNhthAhFhoacDNzNpN3:f6odgifqg09F2MXLjFLZhguArH/WzdMX
                                                                        MD5:D4225350EFE243FED8751214AD4F8CF6
                                                                        SHA1:67C824DEEF9592B13CB7A4244DEE66C070F3576B
                                                                        SHA-256:A450539715AC326A557B356C61431AA4B8F17C30D9CC99E44E8273D4C78DCDE0
                                                                        SHA-512:20D4E1737FCA7747B0981FEDC8D893AA4B57C4E8221E02F3D6FE98FBE83E413D6B2647F56F13145939CBC87F81BE5B25578770CA26D52C93927F8DC0B817EDA7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:SessionID=536e293b-7d81-4867-9268-576bce05f2cc.1732105023159 Timestamp=2024-11-20T07:17:03:159-0500 ThreadID=3868 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=536e293b-7d81-4867-9268-576bce05f2cc.1732105023159 Timestamp=2024-11-20T07:17:03:160-0500 ThreadID=3868 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=536e293b-7d81-4867-9268-576bce05f2cc.1732105023159 Timestamp=2024-11-20T07:17:03:160-0500 ThreadID=3868 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=536e293b-7d81-4867-9268-576bce05f2cc.1732105023159 Timestamp=2024-11-20T07:17:03:160-0500 ThreadID=3868 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=536e293b-7d81-4867-9268-576bce05f2cc.1732105023159 Timestamp=2024-11-20T07:17:03:160-0500 ThreadID=3868 Component=ngl-lib_NglAppLib Description="SetConf
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):29752
                                                                        Entropy (8bit):5.386513192443221
                                                                        Encrypted:false
                                                                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rT:v
                                                                        MD5:61D76FD3589505800DEA9B068561FAD7
                                                                        SHA1:9E1089C50CA9EEABAC8241E1626D6ADB7876B239
                                                                        SHA-256:96E9799346BA59093368BB19D91899205B8D181179D85EE065C20BF3481AC278
                                                                        SHA-512:A90C87F2BC5C8F90041DD881E3418F7BE8F836E055B7612FCA04C1B62139F0B00CB2C42EA2A2C6551BBE5D4A39AF7EDBA72DE80847A6681C1A79DDEBEB5B9088
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                        Category:dropped
                                                                        Size (bytes):1407294
                                                                        Entropy (8bit):7.97605879016224
                                                                        Encrypted:false
                                                                        SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                        MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                        SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                        SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                        SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                        Category:dropped
                                                                        Size (bytes):386528
                                                                        Entropy (8bit):7.9736851559892425
                                                                        Encrypted:false
                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                        Category:dropped
                                                                        Size (bytes):758601
                                                                        Entropy (8bit):7.98639316555857
                                                                        Encrypted:false
                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                        MD5:3A49135134665364308390AC398006F1
                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                        Category:dropped
                                                                        Size (bytes):1419751
                                                                        Entropy (8bit):7.976496077007677
                                                                        Encrypted:false
                                                                        SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                                                                        MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                                                                        SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                                                                        SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                                                                        SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PDF document, version 1.3, 2 pages
                                                                        Category:dropped
                                                                        Size (bytes):1226772
                                                                        Entropy (8bit):7.992240684125922
                                                                        Encrypted:true
                                                                        SSDEEP:24576:7RmFN6xsguXbaaAJXv7apWyV0mThxvYGlcV2QsUYkiuC/72npzPG/:Fm+ZuOjJzaQyVPTh1YGZQshkiuG72p7+
                                                                        MD5:A3977EDCA33AD89379E30467ECEACC4C
                                                                        SHA1:CDC6F7F3161A192D8BD325C423FE591A93B9BF23
                                                                        SHA-256:3BCE5F62A799E0DF8FE84AEF521A8AB441A503CFE86F808077DF728FC14C7C20
                                                                        SHA-512:95EBB211668F5650A76C820F1D2514FFCCBBEE49EF7CB47CA20B9D9CA61D82F11FF74E524D3B078F3F081064DD3C0B93F99367F6D1DFECF22F0C401AF96D4A0B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:%PDF-1.3.%......19 0 obj.<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>.endobj. .xref..19 28..0000000016 00000 n..0000001096 00000 n..0000001342 00000 n..0000001732 00000 n..0000001871 00000 n..0000002578 00000 n..0000003249 00000 n..0000003362 00000 n..0000003855 00000 n..0000003965 00000 n..0000004554 00000 n..0000004579 00000 n..0000004849 00000 n..0000013611 00000 n..0000020911 00000 n..0000028396 00000 n..0000035618 00000 n..0000042806 00000 n..0000051609 00000 n..0000059576 00000 n..0000067189 00000 n..0000067472 00000 n..0000074523 00000 n..0000074637 00000 n..0000217277 00000 n..0000217346 00000 n..0000224187 00000 n..0000000856 00000 n..trailer.<</Size 47/Root 20 0 R/Info 18 0 R/ID[<01868BA676EB4DCB98867917E31FAED1><DF8504429FB24F4CB51EA55147A8FC2C>]/Prev 1226266>>.startxref.0.%%EOF. .46 0 obj.<</Filter/FlateDecode/I 180/Length 160/S 89>>stream..h.b``.f``.c`a`N.. ..B..@..........BJ.|.Rv...Bsu@|.........V.d.0p.h.iI ...J...v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PDF document, version 1.3
                                                                        Category:dropped
                                                                        Size (bytes):15967
                                                                        Entropy (8bit):7.625222120169134
                                                                        Encrypted:false
                                                                        SSDEEP:384:+UNz8Ir6owRlccyBakTRRi43Jo8ZKq2/4bm:uxDcXskV04ZpY4bm
                                                                        MD5:1227AB0C5B816032F47A0C54D685AF78
                                                                        SHA1:B49B6C94460F3AF4A703FB2D3CB7EC088C19AF3B
                                                                        SHA-256:55E3862723498E05FC768E60C856D9086ED6850D66D821CCEAEF2D261DFE5A93
                                                                        SHA-512:6B0FB2A958C9E4396D8C3CE2DF795AD85ACE43472DC6EE0CA144B00F7644670E3AB77B575AEE14DDE29303AB728D8095850BB6BB86825E8BE33C18BDF5031F1A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:%PDF-1.3.%......19 0 obj.<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>.endobj. .xref..19 28..0000000016 00000 n..0000001096 00000 n..0000001342 00000 n..0000001732 00000 n..0000001871 00000 n..0000002578 00000 n..0000003249 00000 n..0000003362 00000 n..0000003855 00000 n..0000003965 00000 n..0000004554 00000 n..0000004579 00000 n..0000004849 00000 n..0000013611 00000 n..0000020911 00000 n..0000028396 00000 n..0000035618 00000 n..0000042806 00000 n..0000051609 00000 n..0000059576 00000 n..0000067189 00000 n..0000067472 00000 n..0000074523 00000 n..0000074637 00000 n..0000217277 00000 n..0000217346 00000 n..0000224187 00000 n..0000000856 00000 n..trailer.<</Size 47/Root 20 0 R/Info 18 0 R/ID[<01868BA676EB4DCB98867917E31FAED1><DF8504429FB24F4CB51EA55147A8FC2C>]/Prev 1226266>>.startxref.0.%%EOF. .46 0 obj.<</Filter/FlateDecode/I 180/Length 160/S 89>>stream..h.b``.f``.c`a`N.. ..B..@..........BJ.|.Rv...Bsu@|.........V.d.0p.h.iI ...J...v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PDF document, version 1.3, 2 pages
                                                                        Category:dropped
                                                                        Size (bytes):1226772
                                                                        Entropy (8bit):7.992240684125922
                                                                        Encrypted:true
                                                                        SSDEEP:24576:7RmFN6xsguXbaaAJXv7apWyV0mThxvYGlcV2QsUYkiuC/72npzPG/:Fm+ZuOjJzaQyVPTh1YGZQshkiuG72p7+
                                                                        MD5:A3977EDCA33AD89379E30467ECEACC4C
                                                                        SHA1:CDC6F7F3161A192D8BD325C423FE591A93B9BF23
                                                                        SHA-256:3BCE5F62A799E0DF8FE84AEF521A8AB441A503CFE86F808077DF728FC14C7C20
                                                                        SHA-512:95EBB211668F5650A76C820F1D2514FFCCBBEE49EF7CB47CA20B9D9CA61D82F11FF74E524D3B078F3F081064DD3C0B93F99367F6D1DFECF22F0C401AF96D4A0B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:%PDF-1.3.%......19 0 obj.<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>.endobj. .xref..19 28..0000000016 00000 n..0000001096 00000 n..0000001342 00000 n..0000001732 00000 n..0000001871 00000 n..0000002578 00000 n..0000003249 00000 n..0000003362 00000 n..0000003855 00000 n..0000003965 00000 n..0000004554 00000 n..0000004579 00000 n..0000004849 00000 n..0000013611 00000 n..0000020911 00000 n..0000028396 00000 n..0000035618 00000 n..0000042806 00000 n..0000051609 00000 n..0000059576 00000 n..0000067189 00000 n..0000067472 00000 n..0000074523 00000 n..0000074637 00000 n..0000217277 00000 n..0000217346 00000 n..0000224187 00000 n..0000000856 00000 n..trailer.<</Size 47/Root 20 0 R/Info 18 0 R/ID[<01868BA676EB4DCB98867917E31FAED1><DF8504429FB24F4CB51EA55147A8FC2C>]/Prev 1226266>>.startxref.0.%%EOF. .46 0 obj.<</Filter/FlateDecode/I 180/Length 160/S 89>>stream..h.b``.f``.c`a`N.. ..B..@..........BJ.|.Rv...Bsu@|.........V.d.0p.h.iI ...J...v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PDF document, version 1.3, 2 pages
                                                                        Category:dropped
                                                                        Size (bytes):1226772
                                                                        Entropy (8bit):7.992240684125922
                                                                        Encrypted:true
                                                                        SSDEEP:24576:7RmFN6xsguXbaaAJXv7apWyV0mThxvYGlcV2QsUYkiuC/72npzPG/:Fm+ZuOjJzaQyVPTh1YGZQshkiuG72p7+
                                                                        MD5:A3977EDCA33AD89379E30467ECEACC4C
                                                                        SHA1:CDC6F7F3161A192D8BD325C423FE591A93B9BF23
                                                                        SHA-256:3BCE5F62A799E0DF8FE84AEF521A8AB441A503CFE86F808077DF728FC14C7C20
                                                                        SHA-512:95EBB211668F5650A76C820F1D2514FFCCBBEE49EF7CB47CA20B9D9CA61D82F11FF74E524D3B078F3F081064DD3C0B93F99367F6D1DFECF22F0C401AF96D4A0B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:%PDF-1.3.%......19 0 obj.<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>.endobj. .xref..19 28..0000000016 00000 n..0000001096 00000 n..0000001342 00000 n..0000001732 00000 n..0000001871 00000 n..0000002578 00000 n..0000003249 00000 n..0000003362 00000 n..0000003855 00000 n..0000003965 00000 n..0000004554 00000 n..0000004579 00000 n..0000004849 00000 n..0000013611 00000 n..0000020911 00000 n..0000028396 00000 n..0000035618 00000 n..0000042806 00000 n..0000051609 00000 n..0000059576 00000 n..0000067189 00000 n..0000067472 00000 n..0000074523 00000 n..0000074637 00000 n..0000217277 00000 n..0000217346 00000 n..0000224187 00000 n..0000000856 00000 n..trailer.<</Size 47/Root 20 0 R/Info 18 0 R/ID[<01868BA676EB4DCB98867917E31FAED1><DF8504429FB24F4CB51EA55147A8FC2C>]/Prev 1226266>>.startxref.0.%%EOF. .46 0 obj.<</Filter/FlateDecode/I 180/Length 160/S 89>>stream..h.b``.f``.c`a`N.. ..B..@..........BJ.|.Rv...Bsu@|.........V.d.0p.h.iI ...J...v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):38888
                                                                        Entropy (8bit):7.98105760178636
                                                                        Encrypted:false
                                                                        SSDEEP:768:mVQx5jIYg2M+Yu+vfhd5p3yiz5P7ZmZjCYW8jUfQHIp4hi/ir9USJnbZH:mc5jI9zE+BdTyiRnAqpHG9bDH
                                                                        MD5:11EA3FE1A91B0FC835C30EAFB689EDA7
                                                                        SHA1:FA390ABDDA27A934FE520CFB47A8C346723A988E
                                                                        SHA-256:F3AB912EB04E5A285C913F6175C2470DB1BE6B6B7F17E5EA4BE5E728ADDE714E
                                                                        SHA-512:30347A245FCB8000A0161339B416FA13784DD65B894364496A9523EB23F66AC3D9D032A88593C38B13F4E7D56867E941ECBC307C78C28CEC81A192CC34E2B263
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/themes/kreskamaki/img/bg-opinie.png
                                                                        Preview:RIFF....WEBPVP8L.../..F..'.L./.B.....$t.7..6.$I2./vDe.3..........)e....@........r.|.O:....m.S,...J.i6:......rf!...........bsV.\.....JP"%... ....)).+...V.()..!%..Y-....D.FeVF)..*.h...J.J5.1S.(.(.eR*.%%...J.HsD;G.U.*.m...i.-[.....l...a..D.A.S.......N..v.T.b..l.".....(...4...Q..+X..4..m2.=&M2.u.!..la..0..l.......U.ZkU.zz.m.uE....a..Kz..w.h4zF.M..F....Z.h.vL3-jL....*.f.f.PL.).zG...p.7.%K,.."+..,..%)Q.4).C.F...%).zh<c.r..~Vu'/....~.+...@.............:=...`.=.Y...|@3(.......B...ZQ'h?.........'.D.......f....4.z.H.........................p.C|....=..Jy......}...,-....U..$..i....a).].0-....KXq>......0m..fN.1...*.0rl-....P.F..X.K.. C..Oau......>....(5tN..&.y.~.H...GaG.c....`....v%.(t.#h@.r......u..Z.x.c.....~..."...t.H'.....'....|....?..fw.'.4..N.Hkr...'O..Y\.8^.......6@.m&a....*d..I.....r.'C.5........CwmD.m..~.!.Ta...... ....8.a.j..........n.....O..C.2... ]...M...f4.MCp.p...w?..-.=...r.f-...\o...2,.Nv.,.!..4.......Z..v......x....\..4.!....K.66JC..-.$".....P
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):109032
                                                                        Entropy (8bit):5.952026077650293
                                                                        Encrypted:false
                                                                        SSDEEP:1536:hYnOBuDu9p7aO6c/pZDgpq3hFjyLzXhvkWkjNii/DazDfUMyfze03HyYEAqefqww:hNuo7hfwpUFjyLVvkWs9DsI3Hy3ZV
                                                                        MD5:1800F1899AE3AAEC5325D8CB82A160CD
                                                                        SHA1:33081DDAC167D0302E68D9E350437B81CA60D0FA
                                                                        SHA-256:B5FEA6A62CA944350C1738566BBB1756E9CE1ACDBC15BDAF28B62CC4B7B14F64
                                                                        SHA-512:5319F8906DE126E8A2120411C9019B82BB90D009F35D9AD5F5DE6742808C291928254F76EE1EECB62B84AFD590D7C9D7A5A2FF8712C32A36788D3400045042B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="44px" height="44px" viewBox="0 0 44 44" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Bitmap</title>. <desc>Created with Sketch.</desc>. <defs>. <rect id="path-1" x="0" y="0" width="43.2892562" height="43.3928571" rx="21.6446281"></rect>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V2-JE.LI-SI.-PAN-WYROBI/STOPKA" transform="translate(-979.000000, -42.000000)">. <g id="Group-7" transform="translate(979.000000, 42.000000)">. <g id="Bitmap">. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use>. </mask>. <use id="Mask" fill="#D8D8D8" xlink:href="#path-1"></use>. <image mask="url(#mask-2)" x="-38
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):348666
                                                                        Entropy (8bit):4.4539070139412615
                                                                        Encrypted:false
                                                                        SSDEEP:1536:olUQJI8G9P8y3CFPHFmvGZV/qvSIYrvVk4d8oA66pAgC6wsW:ol8iHjXNN+lW
                                                                        MD5:1DD0B9BC0F045124A21B45E1B1682E48
                                                                        SHA1:2DD8ED58ED87E127187D486AF0C1FDCAC6D24618
                                                                        SHA-256:9EF530C22442071C29798980D076DBA4FD1A7405E6D60CBB89683F938CCDAFCB
                                                                        SHA-512:688182F4B2B4DDFD22EEB703928F1EF6589FE2AA77188D8E3B7B4A0F301A50B005E63691758322516B996D491899E133F7AD1D9A8182A9A416EC13B6D80AF53B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1183px" height="1176px" viewBox="0 0 1183 1176" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Group 1095</title>. <desc>Created with Sketch.</desc>. <defs>. <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-1"></path>. <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23196, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):23196
                                                                        Entropy (8bit):7.990286454154605
                                                                        Encrypted:true
                                                                        SSDEEP:384:3rZ40nmVePGYShVvDpRmN4OsZI6MdrupK/gRqtoz5a51peTDZy+kGzjv6YGAjn:3rZZmVwEvNRm4OjdruEYkOGzeTDI+bz3
                                                                        MD5:97327A380F89525B91539BB8BF27C858
                                                                        SHA1:BBBA03E6582F7FF56B0A103A255D34999126122B
                                                                        SHA-256:2AB71D12B24E5ADE0280071D749FDEC1684C256D397A258F78176F2D4F5B524F
                                                                        SHA-512:BA4BE8CB038B6FF7D4B2C4515DEC4F2FE42D3F87E113FC4FEA4601AE03CCBF081D7FA4F9A9167FCCBAD65037D8DF703B740751A04BC2A13B964E9296161B0C8F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfw6-_B2sl.woff2
                                                                        Preview:wOF2......Z..........Z6..........................:.....v.`..... ........D..:..$..6.$..D. ..".....V.T....vH...%..g1.!8..j.Qxv....p........"G%.vc...!X.aG...l.....>P.R?t...>......H..^-x..=.I.|.42...5I.vw....%.6.J.0..>a..-N..%J....8 <..nz..h...h@.B.3~....F..U..:Z...R...l;..N...|.,.x.A-:.......5V.zy....Gd.t/.....P-.C..!.cu=......}._..].m... v..dexr..{.;P. Ce..D...%.p..("h..G....fm..4.?I...6.?{u..{...;..]....n.O.......D..S\..=..T..&.#...5U.v..R...-.@.L.......XI..]..v.Z.j.>..|.....A.H....T[(....'-.......6..v.O.......3...Q.2+.+F.x..9..A6.....u.....y...}Zh#.$.7.HU..PK'.. F...!........e~..1i..{...r3f.;m.r3-l=...!;.r......g...La..&I[.....Jj...W.7.az...55..W...K.0...u.sm..H......:pI...KI.(]|......I.......(..K...Z..0.e..v^...8~...X..~....{f..<...).6................;.g.s(g~.Z....f....{3..@B ..H. ..@.'.`............v.@r....)P....r....O.n.u.wQ.,]..._...9..6D5..Z.p15).....z..M..&...f..&.....B"Q..(..(......0.....J.H.X;mO./.cA.P(....L.S.\....Cq.#R....8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):67359
                                                                        Entropy (8bit):5.352035171848617
                                                                        Encrypted:false
                                                                        SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                        MD5:0018B2947487CCA1596BA00A9D80130C
                                                                        SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                        SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                        SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.clarity.ms/s/0.7.56/clarity.js
                                                                        Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):197
                                                                        Entropy (8bit):5.011698762860873
                                                                        Encrypted:false
                                                                        SSDEEP:6:tI9mc4slzu1U0K/vduB33B3SmvU4FUzw3Frf0i:t4I1LK/K3xCmvU4FUkgi
                                                                        MD5:24444096200B9D12E2BECCDC4E075F96
                                                                        SHA1:CBE41460B29234DF2EF6F543AE3EFF9F83440F81
                                                                        SHA-256:10D68EDDD0D1B8820D763B8EE46674D6B29F4DC30A04980CE85568E4F89FD8DF
                                                                        SHA-512:D1909D404E973274E5662123CA8FEFC8893C0B1E255EE59BFA9E5D5ED4053B0268D8929F0B8783570ED2284763FBE2007A20DD6DDDD0CDD774DF64AEDF1D70B6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"><g><g transform="rotate(91 9.5 9)"><path d="M9.15 0L.65 15.56S4.782 18 9.15 18s8.5-2.44 8.5-2.44z"/></g></g></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1372)
                                                                        Category:downloaded
                                                                        Size (bytes):5894
                                                                        Entropy (8bit):5.138500481616588
                                                                        Encrypted:false
                                                                        SSDEEP:96:HCafbL6vWfk2p5d5aM4m1D5an+thYcHWs1SlVr:iafbL6+fB5SDm1I8hYlDr
                                                                        MD5:69FAAA6C85AD3FF87C75ED6A4828119D
                                                                        SHA1:5A97B53B2F1DDF0BA823ABFE5410925C79CD130E
                                                                        SHA-256:44CB2EE3E7D990BE7A3D3A944AA8A06E90677DD01EB4C56D2463609FAB768AFB
                                                                        SHA-512:318A34DB9FFE2EEEF017CB758D35BB59A4C484AAC6C4473623A099C4CE8E91B2979F621A47F43DA98101A1E5B2B5FB09E4835E8DE26FD05ACF85F860E2536393
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f1
                                                                        Preview:(function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof module==='object'&&module.exports){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){var slice=Array.prototype.slice;var splice=Array.prototype.splice;var defaults={topSpacing:0,bottomSpacing:0,className:'is-sticky',wrapperClassName:'sticky-wrapper',center:!1,getWidthFrom:'',widthFromWrapper:!0,responsiveWidth:!1,zIndex:'inherit'},$window=$(window),$document=$(document),sticked=[],windowHeight=$window.height(),scroller=function(){var scrollTop=$window.scrollTop(),documentHeight=$document.height(),dwh=documentHeight-windowHeight,extra=(scrollTop>dwh)?dwh-scrollTop:0;for(var i=0,l=sticked.length;i<l;i++){var s=sticked[i],elementTop=s.stickyWrapper.offset().top,etse=elementTop-s.topSpacing-extra;s.stickyWrapper.css('height',s.stickyElement.outerHeight());if(scrollTop<=etse){if(s.currentTop!==null){s.stickyElement.css({'width':'','position':'','top':'','z-index
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26776), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):26776
                                                                        Entropy (8bit):5.096076305888252
                                                                        Encrypted:false
                                                                        SSDEEP:384:UAw9+7qbJRrJJBCstxalrzb+36UCbkakuncKk823JcO7+sbxsp:U+7qbJRrJJBCstxalrzhTbL23CONGp
                                                                        MD5:EBA886958941191AAFC65AF7E4E117AE
                                                                        SHA1:57DE7316FD8AE4A3EA5CAB2308049511CE536F78
                                                                        SHA-256:A75F94E0069672FECB745AD293D434FC07EF720305E9DC93574CE284A68FC906
                                                                        SHA-512:DD73078BD4A4CA5C686CB6B996054A1F3D37402D17F1DBD43409DE645EBEB913B119D4925598063E056D5B55AD06355CD3728E0F9E87174CAA79E9EE751CF309
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3
                                                                        Preview:@import url("https://fonts.googleapis.com/css2?family=Barlow+Semi+Condensed:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap");@font-face{font-display:swap;font-family:Holtzman-Textured;src:url(/wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff2) format('woff2');font-display:swap;unicode-range:U+0100-024F,U+1E00-1EFF,U+20A0-20AB,U+20D0-20CF,U+2C60-2C7F,U+A720-A7FF}html{font-size:62.5%}body{font-family:"Barlow Semi Condensed",sans-serif;font-weight:400;font-size:3rem;color:#000;background:#fff;overflow-x:hidden}@media (max-width:991px){body{font-size:1.8rem}}@media (min-width:1310px){.container,.container-sm,.container-md,.container-lg,.container-xl{max-width:1280px}}#wrapper{position:relative;overflow:hidden;width:100%;height:auto}a{color:#f8e178;-webkit-transition:all .2s ease-in-out;-moz-transition:all .2s ease-in-out;-ms-transition:all .2s ease-in-out;-o-transition:all .2s ease-in-out;transi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PDF document, version 1.3, 2 pages
                                                                        Category:downloaded
                                                                        Size (bytes):1226772
                                                                        Entropy (8bit):7.992240684125922
                                                                        Encrypted:true
                                                                        SSDEEP:24576:7RmFN6xsguXbaaAJXv7apWyV0mThxvYGlcV2QsUYkiuC/72npzPG/:Fm+ZuOjJzaQyVPTh1YGZQshkiuG72p7+
                                                                        MD5:A3977EDCA33AD89379E30467ECEACC4C
                                                                        SHA1:CDC6F7F3161A192D8BD325C423FE591A93B9BF23
                                                                        SHA-256:3BCE5F62A799E0DF8FE84AEF521A8AB441A503CFE86F808077DF728FC14C7C20
                                                                        SHA-512:95EBB211668F5650A76C820F1D2514FFCCBBEE49EF7CB47CA20B9D9CA61D82F11FF74E524D3B078F3F081064DD3C0B93F99367F6D1DFECF22F0C401AF96D4A0B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf
                                                                        Preview:%PDF-1.3.%......19 0 obj.<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>.endobj. .xref..19 28..0000000016 00000 n..0000001096 00000 n..0000001342 00000 n..0000001732 00000 n..0000001871 00000 n..0000002578 00000 n..0000003249 00000 n..0000003362 00000 n..0000003855 00000 n..0000003965 00000 n..0000004554 00000 n..0000004579 00000 n..0000004849 00000 n..0000013611 00000 n..0000020911 00000 n..0000028396 00000 n..0000035618 00000 n..0000042806 00000 n..0000051609 00000 n..0000059576 00000 n..0000067189 00000 n..0000067472 00000 n..0000074523 00000 n..0000074637 00000 n..0000217277 00000 n..0000217346 00000 n..0000224187 00000 n..0000000856 00000 n..trailer.<</Size 47/Root 20 0 R/Info 18 0 R/ID[<01868BA676EB4DCB98867917E31FAED1><DF8504429FB24F4CB51EA55147A8FC2C>]/Prev 1226266>>.startxref.0.%%EOF. .46 0 obj.<</Filter/FlateDecode/I 180/Length 160/S 89>>stream..h.b``.f``.c`a`N.. ..B..@..........BJ.|.Rv...Bsu@|.........V.d.0p.h.iI ...J...v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):219884
                                                                        Entropy (8bit):5.999372265630994
                                                                        Encrypted:false
                                                                        SSDEEP:6144:9DwkDQXOSkhZuifuzXP7HLOoEOcFX4Daq:9BDQXOSBifu/HCoEOcp4Daq
                                                                        MD5:046912FC158B9501CD1742626EB0A5C0
                                                                        SHA1:FF004306BBCF2BE570D995FCF0BB64A4B5FF259E
                                                                        SHA-256:E12910505D5D5A3FA9CABF0424259BC36AE9949EDD321A5F871B96B53C0A136B
                                                                        SHA-512:17BD886DE1F65D946343948415045B358E33A48CA7F4EAA870B5248B8D3DD8FDD0C651E88B532C287F1F5D8290BACDF1C782C384CC3425B70F72D0656B3669EE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/inst.svg
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Bitmap</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V2-JE.LI-SI.-PAN-WYROBI/STOPKA" transform="translate(-1031.000000, -42.000000)">. <g id="Group-7" transform="translate(979.000000, 42.000000)">. <image id="Bitmap" x="52.107438" y="0" width="44.892562" height="45" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAEGWlDQ1BrQ0dDb2xvclNwYWNlR2VuZXJpY1JHQgAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1372)
                                                                        Category:dropped
                                                                        Size (bytes):5894
                                                                        Entropy (8bit):5.138500481616588
                                                                        Encrypted:false
                                                                        SSDEEP:96:HCafbL6vWfk2p5d5aM4m1D5an+thYcHWs1SlVr:iafbL6+fB5SDm1I8hYlDr
                                                                        MD5:69FAAA6C85AD3FF87C75ED6A4828119D
                                                                        SHA1:5A97B53B2F1DDF0BA823ABFE5410925C79CD130E
                                                                        SHA-256:44CB2EE3E7D990BE7A3D3A944AA8A06E90677DD01EB4C56D2463609FAB768AFB
                                                                        SHA-512:318A34DB9FFE2EEEF017CB758D35BB59A4C484AAC6C4473623A099C4CE8E91B2979F621A47F43DA98101A1E5B2B5FB09E4835E8DE26FD05ACF85F860E2536393
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:(function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof module==='object'&&module.exports){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){var slice=Array.prototype.slice;var splice=Array.prototype.splice;var defaults={topSpacing:0,bottomSpacing:0,className:'is-sticky',wrapperClassName:'sticky-wrapper',center:!1,getWidthFrom:'',widthFromWrapper:!0,responsiveWidth:!1,zIndex:'inherit'},$window=$(window),$document=$(document),sticked=[],windowHeight=$window.height(),scroller=function(){var scrollTop=$window.scrollTop(),documentHeight=$document.height(),dwh=documentHeight-windowHeight,extra=(scrollTop>dwh)?dwh-scrollTop:0;for(var i=0,l=sticked.length;i<l;i++){var s=sticked[i],elementTop=s.stickyWrapper.offset().top,etse=elementTop-s.topSpacing-extra;s.stickyWrapper.css('height',s.stickyElement.outerHeight());if(scrollTop<=etse){if(s.currentTop!==null){s.stickyElement.css({'width':'','position':'','top':'','z-index
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (13501)
                                                                        Category:dropped
                                                                        Size (bytes):13576
                                                                        Entropy (8bit):5.381708037296056
                                                                        Encrypted:false
                                                                        SSDEEP:192:P5cjRGweGwMVmNiYsFH1/H828p9jsaCKHHtfktoM34m4MUMlWTv4+XLAiSRu:09wMVUsz/HopgCfkWM34m4Mtqvau
                                                                        MD5:44013DC9768C1D7A46754D8AEC9C87AF
                                                                        SHA1:165AE6DF100AB76FE10607596978D3792EFCDC45
                                                                        SHA-256:BBC8E20865F6925998B843B5D4C3E0B42FEEA7CC668BEE93D03CF621D2B67860
                                                                        SHA-512:88EC2BFC2CE01AFC007A634A8142C866BCF1BB6190770DA36BA720C6F2145048F6C73655FF72659530C3452D3D06C02C6CA28F001E546609B9F6F401485679F5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/* == Page scroll to id == Version: 1.6.5, License: MIT License (MIT) */.!function(e,t,a){var n,l,s,i,o,r,c,u,h,f,g,d,p="mPageScroll2id",_="mPS2id",C=".m_PageScroll2id,a[rel~='m_PageScroll2id'],.page-scroll-to-id,a[rel~='page-scroll-to-id'],._ps2id",v={scrollSpeed:1e3,autoScrollSpeed:!0,scrollEasing:"easeInOutQuint",scrollingEasing:"easeOutQuint",pageEndSmoothScroll:!0,layout:"vertical",offset:0,highlightSelector:!1,clickedClass:_+"-clicked",targetClass:_+"-target",highlightClass:_+"-highlight",forceSingleHighlight:!1,keepHighlightUntilNext:!1,highlightByNextTarget:!1,disablePluginBelow:!1,clickEvents:!0,appendHash:!1,onStart:function(){},onComplete:function(){},defaultSelector:!1,live:!0,liveSelector:!1,excludeSelectors:!1,encodeLinks:!1},m=0,I={init:function(r){var r=e.extend(!0,{},v,r);if(e(a).data(_,r),l=e(a).data(_),!this.selector){var c="__"+_;this.each(function(){var t=e(this);t.hasClass(c)||t.addClass(c)}),this.selector="."+c}l.liveSelector&&(this.selector+=","+l.liveSelector),
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1405
                                                                        Entropy (8bit):4.945394462695985
                                                                        Encrypted:false
                                                                        SSDEEP:24:2dnzxLIEOeFeaxM2XsqHROyatUiTBAEL0a2XDGxXycGDHdTE:cz5Ik7jHc7TKW0a2XDGxVGDHFE
                                                                        MD5:C34E51DBF1794E9918E15335FEC635B2
                                                                        SHA1:9F279D9AEF4A9C542F43400B864263AB400987D5
                                                                        SHA-256:B4D907AA54FC697BC3CD7121DC92A7266F39B0B754EB6D3E4B93625EA94842B3
                                                                        SHA-512:592DDE13896328CF12CCC8AACD05972072E7608EEFAD1FA12D6D7FA2D951DA38AFE4866C5D356D551432F57AFF8D522B4FC5B1D2A4899B5AD899D7862F68D4D7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/themes/kreskamaki/img/promostar.svg
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Star Copy 2</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V1" transform="translate(-1006.000000, -1289.000000)" fill="#FFFFFF">. <g id="Group-23-Copy" transform="translate(-252.000000, 1276.000000)">. <g id="Group-19-Copy" transform="translate(1258.000000, 13.000000)">. <g id="Group-16">. <polygon id="Star-Copy-2" points="22.5 36.5431431 17.1153976 44.3461909 15.973826 34.9345857 7.57974019 39.3414918 10.9427198 30.4774145 1.46213454 30.47861 8.55924719 24.1927139 0.164050333 19.7879247 9.36943307 17.5202328 3.98286302 9.7185432 13.1876736 11.9885564 12.04372
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):128938
                                                                        Entropy (8bit):7.998479621991458
                                                                        Encrypted:true
                                                                        SSDEEP:3072:r8XVrW30zWssB0pW9D2BLTl1f+EOTmOpniYtyhGY6Gl0CFA:wlrW3Co9UoN8vhqkHi
                                                                        MD5:E5227338B166A61A122B7C30546ACB8C
                                                                        SHA1:BB1F8C9E0E60910472E4F5E69BF919841F0C098B
                                                                        SHA-256:9D98EEF5E2887F8F2BCE5A8E2E586DD60E3A853CC0EDE2C5310610E87D701DAD
                                                                        SHA-512:2200B0AB3395DDDCC282552C700A86546D959626D63ECF687CF642F6CBDDF91916CCF59438BE278B02C9BD28C490DDBE066E8F0C2FB98E5195CF422F78F8AF05
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:RIFF....WEBPVP8X..............ALPH.,...." IadDDfl......afcff...m$e.........._J.=...]@?27..../...........$b....:t.{.R.F.q.O.. .....|".?...mo.f.>.PB..-@......M......'W...s..../..O.....b..l.-......j#..s..>.}m.e.....C...K.&.f,V.h...O...^m...........l........8.....E;.............?~=?..n.|..u.zsW.]...~......p...J..'a...c..z....X...k..&JX.#...7.>....7\.....E...N'..J.....f....4.63<..Fo;..x2.I2...I....DsV..>:{.~.....}<"%X..(^..S.S'o1.%.XG .K.....x.O_..n.X..O....7...>x}?J8C..3$..L.o.>{.....O...zs.......`,c})ci.y-.h......T.:U...y...,.gX...I..Cf.c../?.X..G.w...G.._y.b}=.}.%].)F....s..Gog.7kz.._.s....|.L+...9..^..~..L.@.5..2....C.3.(...~)..YD..........<..{p.....x?.k....F......G_.{...eL..;............X..x..c?..x_..EiS........s.2..R...XC.]....S.5......m..^.....3....oC......h.>r...........K.)...mfD..x....IA.Gm....g.6%,./.....m>p.F....g.2...u.....L@..Mk.....4....?...r'.L...D.F..Z0..\.....e.....6,'5....W....W..z.s.&aCs|.. N....G9K.Slp._Q.<...(..d.!.ek
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):8992
                                                                        Entropy (8bit):7.964869327496373
                                                                        Encrypted:false
                                                                        SSDEEP:192:wqnuvy5bPiOSbGRrPZfnDSQQbjte6ZPnDTXQgT2d86re/4JhQ:zuv2PoqRrPlnCbpPlnD4d8T/ShQ
                                                                        MD5:A46FA17354271E78E03D331B0EA1C325
                                                                        SHA1:6614BF744118435CD4BDBD598ECE5C12C420F326
                                                                        SHA-256:1DEFF18BE93C970ED89E14800A63B74771A8770B15476F00E20464F7A8EA99CF
                                                                        SHA-512:3347B189EAF39E54CD91DE9BA5D2DBD14480893141900F7F519D30555A0B32270F1EA83ED514F21A33DC688B9EDB4818503B117EAA45FB1E8C6782304D594FB4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...<...<.....:..r....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD............"nIDATh...g.e.Y......v.9..;Mw4.-Y.l.%;$86..EwBXN!aA...kE.@H1.........,!.EV.>w......s..=..Epb..f..............+.W...u...n.p..?:.Vo.E.fh3W...x&....=...{$k...W...k.....Ba.W....D.p...x.m.S.{....9....[[r...z....N.!.g..z.H4$:.@DRq.i...M1...0...+._....D...../.mTZ.{....~%jL....aV_...h*s.......4zCV..'..Y.fri......S.I.-.........w|vee.R...x..~r|.......1&.s.......6..Fy.....i1..XY.a..&.......?..0.,.L%-R^.`..j.$.c.b.W.H.8}U._...s... t.Z.....=.....a.x]=.x!F...^.5._..co...=.....0.X,&...&7Yd..R...9...V.ILqQ.)...Hwc........P.O_..|./....wi./...........X..=..s.W1s....$[{u......y..X...rn%....W.m....T{.uTc8}..^F.%...R....D'...SrP....:./0q,....L....;.Ss'.|...#...U.......1...[.|m.......Q.3<0'..*..#.....Jrt....WP.....f..0.q3..R@k ..Mb,......W.\c~2....s:..J4;..lN..x^..'...Ko....^A.^...^..'..w...;.^.43&..}.l..W.T.U..9N.,0..X..Ld....y.\..%!.q.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):348666
                                                                        Entropy (8bit):4.4539070139412615
                                                                        Encrypted:false
                                                                        SSDEEP:1536:olUQJI8G9P8y3CFPHFmvGZV/qvSIYrvVk4d8oA66pAgC6wsW:ol8iHjXNN+lW
                                                                        MD5:1DD0B9BC0F045124A21B45E1B1682E48
                                                                        SHA1:2DD8ED58ED87E127187D486AF0C1FDCAC6D24618
                                                                        SHA-256:9EF530C22442071C29798980D076DBA4FD1A7405E6D60CBB89683F938CCDAFCB
                                                                        SHA-512:688182F4B2B4DDFD22EEB703928F1EF6589FE2AA77188D8E3B7B4A0F301A50B005E63691758322516B996D491899E133F7AD1D9A8182A9A416EC13B6D80AF53B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/themes/kreskamaki/img/pattern.svg
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1183px" height="1176px" viewBox="0 0 1183 1176" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Group 1095</title>. <desc>Created with Sketch.</desc>. <defs>. <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-1"></path>. <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173)
                                                                        Category:downloaded
                                                                        Size (bytes):68849
                                                                        Entropy (8bit):5.732090188115931
                                                                        Encrypted:false
                                                                        SSDEEP:1536:6VapswcXjov6/tci/Vplte4OVtL7lcBCgDUqlX6qUupeeeeyqdODeelpX0a+fVH9:9qVplte4OVtL7lcBCgDUqlX6qUjJ+fVd
                                                                        MD5:B9976870BBB3D0E4B5E97B76954C9C68
                                                                        SHA1:BFCB6FBAC05B94BBFF6DF6A630C0B0224537E4E3
                                                                        SHA-256:D236C11140E466BC8647B28764B16F8B1F4CEACCB401F1C402D9C1EB249589DB
                                                                        SHA-512:09F7A4AA755ACFEAEB90121DA0D600AF7EDD9A3FE9EBACCE4CFD46E355D2A58ABB98B1CFD0D10D395DE89746A76F683E99E07FCD59FBAA08E1C0B67A647DF2CE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/
                                                                        Preview:<!DOCTYPE html><html lang="pl"><head>. <script src="data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSxqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZGF0YUxheWVyJz8nJmw9JytsOicnO2ouYXN5bmM9ITA7ai5zcmM9J2h0dHBzOi8vd3d3Lmdvb2dsZXRhZ21hbmFnZXIuY29tL2d0bS5qcz9pZD0nK2krZGw7Zi5wYXJlbnROb2RlLmluc2VydEJlZm9yZShqLGYpfSkod2luZG93LGRvY3VtZW50LCdzY3JpcHQnLCdkYXRhTGF5ZXInLCdHVE0tUFFKSzM4MlYnKQ==" defer></script> <meta name='robots' content='max-image-preview:large' /> <script data-cfasync="false" data-pagespeed-no-defer>var gtm4wp_datalayer_name = "dataLayer";..var dataLayer = dataLayer || [];</script> <link rel="alternate" type="application/rss+xml" title="Kreska M.ki &raquo; Strona g..wna Kana. z komentarzami" href="https://kreskamaki.pl/przykladowa-strona/feed/" /><style id='classic-theme-styles-inline-css' type='text/css'>/*! This file is auto-genera
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (13501)
                                                                        Category:downloaded
                                                                        Size (bytes):13576
                                                                        Entropy (8bit):5.381708037296056
                                                                        Encrypted:false
                                                                        SSDEEP:192:P5cjRGweGwMVmNiYsFH1/H828p9jsaCKHHtfktoM34m4MUMlWTv4+XLAiSRu:09wMVUsz/HopgCfkWM34m4Mtqvau
                                                                        MD5:44013DC9768C1D7A46754D8AEC9C87AF
                                                                        SHA1:165AE6DF100AB76FE10607596978D3792EFCDC45
                                                                        SHA-256:BBC8E20865F6925998B843B5D4C3E0B42FEEA7CC668BEE93D03CF621D2B67860
                                                                        SHA-512:88EC2BFC2CE01AFC007A634A8142C866BCF1BB6190770DA36BA720C6F2145048F6C73655FF72659530C3452D3D06C02C6CA28F001E546609B9F6F401485679F5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c8
                                                                        Preview:/* == Page scroll to id == Version: 1.6.5, License: MIT License (MIT) */.!function(e,t,a){var n,l,s,i,o,r,c,u,h,f,g,d,p="mPageScroll2id",_="mPS2id",C=".m_PageScroll2id,a[rel~='m_PageScroll2id'],.page-scroll-to-id,a[rel~='page-scroll-to-id'],._ps2id",v={scrollSpeed:1e3,autoScrollSpeed:!0,scrollEasing:"easeInOutQuint",scrollingEasing:"easeOutQuint",pageEndSmoothScroll:!0,layout:"vertical",offset:0,highlightSelector:!1,clickedClass:_+"-clicked",targetClass:_+"-target",highlightClass:_+"-highlight",forceSingleHighlight:!1,keepHighlightUntilNext:!1,highlightByNextTarget:!1,disablePluginBelow:!1,clickEvents:!0,appendHash:!1,onStart:function(){},onComplete:function(){},defaultSelector:!1,live:!0,liveSelector:!1,excludeSelectors:!1,encodeLinks:!1},m=0,I={init:function(r){var r=e.extend(!0,{},v,r);if(e(a).data(_,r),l=e(a).data(_),!this.selector){var c="__"+_;this.each(function(){var t=e(this);t.hasClass(c)||t.addClass(c)}),this.selector="."+c}l.liveSelector&&(this.selector+=","+l.liveSelector),
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1053)
                                                                        Category:downloaded
                                                                        Size (bytes):3733
                                                                        Entropy (8bit):5.2886019449038635
                                                                        Encrypted:false
                                                                        SSDEEP:96:UeHY6eHYGwrlJ0wRTvR7xqUe+NP/s6qhm:UCPrzVT57XeYqhm
                                                                        MD5:537A079C133394D4E0F2AD8103F5DF2D
                                                                        SHA1:7FE93F5B70808EF1ECE24E232EE6D006AAA5FB60
                                                                        SHA-256:5A1EE52E8E1B31F47503D977DB28DD7243E494F0D8144CB6E1ABCA60192321AB
                                                                        SHA-512:34E207E7D9AE734B0C9492C756D415FBD6690E22E6C5AFB05F9D5CA12B62F6A706272661FDA9E901B1547848160954B41F2418B3DB679D57A2D8205D61AEB10E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96bea
                                                                        Preview:$(".nav-link.dropdown-toggle").hover(function(){$(this).removeAttr('data-toggle');$(this).parent().addClass('show');$(this).next().addClass('show')},function(){var isDropdownHovered=$(this).next().filter(":hover").length;var isThisHovered=$(this).filter(":hover").length;if(isDropdownHovered||isThisHovered){}else{$(this).attr('data-toggle','dropdown');$(this).parent().removeClass('show');$(this).next().removeClass('show')}});$(".dropdown-menu").hover(function(){},function(){var isDropdownHovered=$(this).prev().filter(":hover").length;var isThisHovered=$(this).filter(":hover").length;if(isDropdownHovered||isThisHovered){}else{$(this).parent().removeClass('show');$(this).removeClass('show')}});var forEach=function(t,o,r){if("[object Object]"===Object.prototype.toString.call(t)).for(var c in t)Object.prototype.hasOwnProperty.call(t,c)&&o.call(r,t[c],c,t);else for(var e=0,l=t.length;l>e;e++)o.call(r,t[e],e,t)};var hamburgers=document.querySelectorAll(".hamburger");if(hamburgers.length>0){fo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65324)
                                                                        Category:downloaded
                                                                        Size (bytes):155758
                                                                        Entropy (8bit):5.06621719317054
                                                                        Encrypted:false
                                                                        SSDEEP:1536:b/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26F:b/Riz7G3q3SYiLENM6HN26F
                                                                        MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                        SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                        SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                        SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/css/337468f3ab634f283848c9874971e922.css?ver=1e922
                                                                        Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14888, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):14888
                                                                        Entropy (8bit):7.986255916557493
                                                                        Encrypted:false
                                                                        SSDEEP:384:SCKIrNnYIi6ucSFn4P0UgQStTMIT8kIi6QEEPTnl7:Sx8N3AckIWrT8OxBh
                                                                        MD5:D8D570F7D4197B4DC5B07A9299949EBE
                                                                        SHA1:06D06A518B72AD08DD33682F96E59D99C3FEBB20
                                                                        SHA-256:A52A95C1CE2A7FAF45902E5899D205439D8940D09A0F98932DD256883BBD9AC2
                                                                        SHA-512:80D8AFA3E86D717FE8E0E333D6FE855D28B50475AF2461F655968D6F8479154AD89E70A67C83548E2F37F3BCA1206BCB8AD7C6401EDC20D6A359969484BC5B5B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfw6-_CWslu50.woff2
                                                                        Preview:wOF2......:(.......p..9...........................(..F.(.`..... ........<.....J..6.$.... ..".....V..~...vB..L.;9..6....N....@U.s...Jr"c..l.2(....Peg....]G#[0&....JJH.S...K.'.l...G.....Al..%..........@E.^|..AX.`.-C..E+.J......C6+.!\.O.g\....?....7\.n.\.p.......t.R....A.:.V.......3.m.Or.......s.s...&P.O...@.Q...w.O......JS)....`fT.u.c.j....I.@.!F.J...J...%...F.k...nx....{p.#....a.`...MI.......k..?...B<.\.$9.U.....c.f......}...-v.....l.G...7o.k. .E.:.~fd..!..q$.v.WK..|.z.i~Q.q... ..9..1...W...S.....io...qy.)I...M..hN........\..+..S.A...{.....]M....o.,...G.2.r_.M.....).J.G....._..^t...L.;......a......h6.....>?.$.A...2...<.X....=.X".Hf...^@cQ.._....j...'.EJ..$..e#$....]g....hR.$....!..qD....H.p(%..S......]!...uR.&...:..e:...y..;..M..H.d.@v3......~.,...0.I...K)....7o.....%..|.........1.@.7........?.m..I%...G.v.....E.I....@?.i^RM.... ..Y...g..C.6.X.F.0..2..w.v.......a....C$.@.(@.(C8.!.4!:.!..!..!.. 6. N.!..!.. A.!.. ).!.r y. .* <5.:..f.N]..=.>C..c...C.Z.Yn.d....6@
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                        Category:downloaded
                                                                        Size (bytes):704321
                                                                        Entropy (8bit):7.953435037767908
                                                                        Encrypted:false
                                                                        SSDEEP:12288:p7vpo86Ps54rdU7w5VzUhlC4hDVMnjSlkjAFdWO+6v+UsSzh:Vv54rdv5VIjh+jSu8fWpB2d
                                                                        MD5:D9705AF1B854D3655E129764E551DA69
                                                                        SHA1:AE57FAAB58716CADB9DC1D4D769CDB9093D91C8A
                                                                        SHA-256:76177A228BF82EA9361313F2836235A8DDDAEB5F9EB6DB3FCFB3CB74D580846B
                                                                        SHA-512:1DCB3137B3B444CEC08170DCE66C827746A1124060D2BCB7E037BFFF6869B89E0A6DE6AFB5C8610AADD486B1D8DD2558D50192A7FFE6986A562130E5D8DA871A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/video11-1.mp4:2f85ed65561e65:0
                                                                        Preview:... ftypisom....isomiso2avc1mp41....free...+mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=11 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=30 rc=2pass mbtree=1 bitrate=330 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 cplxblur=20.0 qblur=0.5 ip_ratio=1.40 aq=1:1.00....0Ee...?.........V......k]..2.B.c...iWs.. .....U!A.A.V.m..\W...e...Ea.....{2"...^.;..`.v...3..\........[.7..@........./@h .&j .;uT..qG[.5...F.1....#.+...2..V.JS..!...7.~.jj.....p.V....z.. .T1^.%D..-D.F|..H
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3969)
                                                                        Category:downloaded
                                                                        Size (bytes):323915
                                                                        Entropy (8bit):5.576952222042706
                                                                        Encrypted:false
                                                                        SSDEEP:6144:Z33MX/iOG8NcPmPzI7BJDMfgQJf0OQvx0/aJ7:Z3y6ocPmcD1N
                                                                        MD5:E183CE65B86AD104C5008263F55BA6A6
                                                                        SHA1:E49ED25C9ECFE9B7A27628183BC03DD424E6558B
                                                                        SHA-256:4816412D37FD8286D62C8922997D818735DA5C8B2FF98AFD73689F3EBF759DCC
                                                                        SHA-512:7D6AD9E27509C3C4F34145981CD40DA8EF9402A95E00F6E2666EFF5898B1F9EBA01D8C095E90C7AFC5DC1CCE220B8BF486D940A59CE81839C8344A216A998B8F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-LQCZW9R2TQ&l=dataLayer&cx=c&gtm=45He4bj0v9103821692za200
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                        Category:downloaded
                                                                        Size (bytes):3501
                                                                        Entropy (8bit):5.383873370647921
                                                                        Encrypted:false
                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fkreskamaki.pl
                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1440 x 281, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):107787
                                                                        Entropy (8bit):7.964684626619308
                                                                        Encrypted:false
                                                                        SSDEEP:1536:NHYr6dCb4KWLsjmM9rhJy5yv7KqEnjVnMwNQ0nhoqPEAMa3k1qH/pSc1bpAGNvQ:5YrGKKGJEyJEhMwNQ0nhTsvsH/pSc12x
                                                                        MD5:6C278C164C5FF86ED6955ED5C9977EFC
                                                                        SHA1:9C785280CFBD8900060CCCD26180DDD0FA0061EF
                                                                        SHA-256:F40943CB836014CED69DF411DCCB38E6FE5A23B24F08DBF3A5F1BA04A10D72B6
                                                                        SHA-512:E8952C84063A6F44B4B2748DB8C61F02B23284F6D31705307D0165ED038EEBF87F10186C68F280F696EAD7E3C426EDF39C8E7038767B393C680813814320FCA6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............a*.f....sRGB.......@.IDATx....\.}.i.3".f....M....."..E).A)4.j..\...e`..@...l............l.xb6....!..&....B......D$b#*..c....Q...C...=/....._.....U...{......{......-..!..!..!.2...z....`..@..@..@..@..@..@..9.5c..t?.B .B .Z"@..|.nF.o.O.Y....H..@..@..@..@..@..@.....NX"?.!..!..!....0.\..-e%i..@..@..@..@..@..@.....NZ<;.!..!..!....8Z.'m.H/R4Y!..!..!..!..!..!..!..y.:.@..@..@..F`.b.......$!..!..!..!..!..!..!..!..!..!..!.:...z..F.Z]M.;.B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B.G.x].=.:.@..@..@....Gv...........................b.v.$..z`.5O.FB .B .B``.N.X.i8.B .B .B .B .B .B .B....P..........!..!...#..t.X.........X...j....s..@..@.....0.|2...GG..._..@...p..g9..........! .Oh_..3cb..@..@......lj....M.Y...........................................=C .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B .B
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):24835
                                                                        Entropy (8bit):5.426601222870483
                                                                        Encrypted:false
                                                                        SSDEEP:384:ca3B3V3RayPHatWhda27TaUlRaCfXaREYa0FxaUlR72PKPCs5A9mR:RdhWL2Pa
                                                                        MD5:2A64706269AE7B0440DA71E1BAC26E66
                                                                        SHA1:D51F3A24E95AF4234BE47B8F869F1A1ED8D68914
                                                                        SHA-256:8BEC0B406AAC0001B783FB1F55BFA909661261DDF17F59F57AF90A864BF06F44
                                                                        SHA-512:1AE9CB876A0E377CE52CD14FD8FBE7578FDC20A52033455B8EF109AC07BB77AB695349835DECDC01DEBB7F26720E0D20790025FC0CB1818D77B0220CE442BC55
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://fonts.googleapis.com/css2?family=Barlow+Semi+Condensed:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap"
                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Barlow Semi Condensed';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpjgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbLLEEMAhqSP.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Barlow Semi Condensed';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpjgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXfbLLEEIAhqSP.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Barlow Semi Condensed';. font-s
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1053)
                                                                        Category:dropped
                                                                        Size (bytes):3733
                                                                        Entropy (8bit):5.2886019449038635
                                                                        Encrypted:false
                                                                        SSDEEP:96:UeHY6eHYGwrlJ0wRTvR7xqUe+NP/s6qhm:UCPrzVT57XeYqhm
                                                                        MD5:537A079C133394D4E0F2AD8103F5DF2D
                                                                        SHA1:7FE93F5B70808EF1ECE24E232EE6D006AAA5FB60
                                                                        SHA-256:5A1EE52E8E1B31F47503D977DB28DD7243E494F0D8144CB6E1ABCA60192321AB
                                                                        SHA-512:34E207E7D9AE734B0C9492C756D415FBD6690E22E6C5AFB05F9D5CA12B62F6A706272661FDA9E901B1547848160954B41F2418B3DB679D57A2D8205D61AEB10E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:$(".nav-link.dropdown-toggle").hover(function(){$(this).removeAttr('data-toggle');$(this).parent().addClass('show');$(this).next().addClass('show')},function(){var isDropdownHovered=$(this).next().filter(":hover").length;var isThisHovered=$(this).filter(":hover").length;if(isDropdownHovered||isThisHovered){}else{$(this).attr('data-toggle','dropdown');$(this).parent().removeClass('show');$(this).next().removeClass('show')}});$(".dropdown-menu").hover(function(){},function(){var isDropdownHovered=$(this).prev().filter(":hover").length;var isThisHovered=$(this).filter(":hover").length;if(isDropdownHovered||isThisHovered){}else{$(this).parent().removeClass('show');$(this).removeClass('show')}});var forEach=function(t,o,r){if("[object Object]"===Object.prototype.toString.call(t)).for(var c in t)Object.prototype.hasOwnProperty.call(t,c)&&o.call(r,t[c],c,t);else for(var e=0,l=t.length;l>e;e++)o.call(r,t[e],e,t)};var hamburgers=document.querySelectorAll(".hamburger");if(hamburgers.length>0){fo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14332, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):14332
                                                                        Entropy (8bit):7.982156099870702
                                                                        Encrypted:false
                                                                        SSDEEP:384:lyFqFYFmTMVxGwEm7ZpR398cKUirlUhl7FlZoDW8I8q:Q/EQxVEkfRUzruROo8q
                                                                        MD5:03A479C043B4C516D94C98C8A866159B
                                                                        SHA1:5C6BF5BB2DC5915B5AC31D8DF0E2F01FFD687F89
                                                                        SHA-256:A4D3C6DAE270ACBD137141DAB83933F07FB4ABA3A17136460859E743FD1D6F1A
                                                                        SHA-512:AE1BCDBD61C06EE2454DE307FB2CCA225064712D3FC6CACDBC757183A6E7DB3E961C47D44C29AB89E50ACDC20C70C825F36B9E24F414FEE09F2D321349C95E1C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpvgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXdoqqOEo.woff2
                                                                        Preview:wOF2......7........(..7...........................(..8.(.`..... ........l.....J..6.$.... ..:.....V..x.....A...k....F.b.....]...... .C.....C.,%..c..J.4Vy....%...:lT....vh.K..}m.IO..X...,.... .I....w#....A]4)..>.Qtq......,.Kd...G.HF..o.k..R.i...0.h...?+..}......j4.(..[.<.{..~g.Fe.`a._<..}x.Gh.#=&......g*.U9... ~.#:mf...M..~...t.._{2..B....Q......p.8W.z.2......-.|z.~..#.A.U.:..s....d....Y.'.p.p.....@..E..G.......|........:...i.B....9+6...g...y.?.%.`...+<p..2.WM49.9.....=....}._.E..`W3o....?.@@x>u%.U..|.w...8..C...o....]....T.cBm....STx.......SmK"?.mA(a...a...tf>.je.C#.._...Z.l..&E]...F]..KSsQ.V..8..M-.........$..kQ.........LD.,...lW H.....s.....aj.*".....c....c...u.~.i...h...ve....`..x.{..,u..$.g..>. Z..n.'...G@..%..T.)..(........(B.H...X..wA..>.?./......K..{...4...y....g$.I?.......2t&...v.....r...8..B.cDD*.s....M..JgNS.D.b.....9.`..i.4.....n"n.....<$...R.4.@z. #.)...d..r....xC..P.`(D$.-.J...+...B..5P.6.C..g.4.ph.Q..c.q&ASL.f...5..o...Rh...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2530)
                                                                        Category:dropped
                                                                        Size (bytes):222951
                                                                        Entropy (8bit):5.541265248766417
                                                                        Encrypted:false
                                                                        SSDEEP:3072:4RgYpTAX/D+ORPG0X/gDwPAjIJ8UUlPLKOZ0DmoMfgQJ9rDbD:+MX/iORVPmPLoDmoMfgQJ9P
                                                                        MD5:73DF7AFA8A82F05A074244991D6B3EEF
                                                                        SHA1:74FA05EB3A9C75AD97636465762A4AB957F1FEA2
                                                                        SHA-256:294E34C0A50B0DDB8AD6DF6726834CE30AB3CCAC02BB22F12C2194C0FDFC59E4
                                                                        SHA-512:4584FC77D23C6B82812C95781D4C0AD01A097B493701A63F443BC0FEE034C61F4E164AC33E38D55836E209D9B73ACEC5BECEAB75F9947C7CBAC0570B5D725643
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-LQCZW9R2TQ","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3},{"function":"__gaawe","metadata":["map"],"once_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3969)
                                                                        Category:dropped
                                                                        Size (bytes):323915
                                                                        Entropy (8bit):5.576947836880154
                                                                        Encrypted:false
                                                                        SSDEEP:6144:Z33MX/iOG8NuPmPzI7BJDMfgQJf0OQvx0/aJ7:Z3y6ouPmcD1N
                                                                        MD5:75D09E50961BA95494EA8DE813E7114A
                                                                        SHA1:890000296187E6F1146E132BFAE809F09FF1DE10
                                                                        SHA-256:9A307E56B03DABD80A75E31E06BBFB31A227C42F6580367B6686B4ACC767A0CC
                                                                        SHA-512:40C466151A2B0C5C4D53238294A23D17EF8643E26D44995E4181E9F8F2922528FEB70C8DED0C6D42A47733C110C50601261F6ADD395DC4B5EE7005A1762D65B8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):219884
                                                                        Entropy (8bit):5.999372265630994
                                                                        Encrypted:false
                                                                        SSDEEP:6144:9DwkDQXOSkhZuifuzXP7HLOoEOcFX4Daq:9BDQXOSBifu/HCoEOcp4Daq
                                                                        MD5:046912FC158B9501CD1742626EB0A5C0
                                                                        SHA1:FF004306BBCF2BE570D995FCF0BB64A4B5FF259E
                                                                        SHA-256:E12910505D5D5A3FA9CABF0424259BC36AE9949EDD321A5F871B96B53C0A136B
                                                                        SHA-512:17BD886DE1F65D946343948415045B358E33A48CA7F4EAA870B5248B8D3DD8FDD0C651E88B532C287F1F5D8290BACDF1C782C384CC3425B70F72D0656B3669EE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Bitmap</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V2-JE.LI-SI.-PAN-WYROBI/STOPKA" transform="translate(-1031.000000, -42.000000)">. <g id="Group-7" transform="translate(979.000000, 42.000000)">. <image id="Bitmap" x="52.107438" y="0" width="44.892562" height="45" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAEGWlDQ1BrQ0dDb2xvclNwYWNlR2VuZXJpY1JHQgAAOI2NVV1oHFUUPrtzZyMkzlNsNIV0qD8NJQ2TVjShtLp/3d02bpZJNtoi6GT27s6Yyc44M7v9oU9FUHwx6psUxL+3gCAo9Q/bPrQvlQol2tQgKD60+INQ6Ium65k7M5lpurHeZe58853vnnvuuWfvBei5qliWkRQBFpquLRcy4nOHj4g9K5CEh6AXBqFXUR0rXalMAjZPC3e1W99Dwntf2dXd
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1752)
                                                                        Category:downloaded
                                                                        Size (bytes):1937
                                                                        Entropy (8bit):4.9212602876122284
                                                                        Encrypted:false
                                                                        SSDEEP:24:Bljm0ukm/gf4pOQZP8ZqUDbdkPkPV6OS1m0TPO1Itahl2+TP4:HjP20vPk8PV6xmqwI+Q
                                                                        MD5:36F720ECE0E9CF5B8383A20599D5DBB5
                                                                        SHA1:D815B0DED5030B455536A39FCCAAFACD2FD7A635
                                                                        SHA-256:A34B74AA5D1235D90A0A66242BDBEA9209680C2B1F2F366EBC81E8E7C5357852
                                                                        SHA-512:7CC46E54D932914CE6165A5C70411B39CE63A470D1F479AE9E205ACFDBE9C16334AA38A1D74EE9137A4C3BDE271E0874F6FF552A1EFCABDAE25F07E236106DD3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/css/5249450f0b6dbec702c6eddfd93e86c2.css?ver=e86c2
                                                                        Preview:/*!. * Hamburgers. * @description Tasty CSS-animated hamburgers. * @author Jonathan Suh @jonsuh. * @site https://jonsuh.com/hamburgers. * @link https://github.com/jonsuh/hamburgers. */..hamburger{padding:15px;display:inline-block;cursor:pointer;transition-property:opacity,filter;transition-duration:.15s;transition-timing-function:linear;font:inherit;color:inherit;text-transform:none;background-color:transparent;border:0;margin:0;overflow:visible}.hamburger:hover{opacity:.7}.hamburger.is-active:hover{opacity:.7}.hamburger.is-active .hamburger-inner,.hamburger.is-active .hamburger-inner:before,.hamburger.is-active .hamburger-inner:after{background-color:#000}.hamburger-box{width:40px;height:24px;display:inline-block;position:relative}.hamburger-inner{display:block;top:50%;margin-top:-2px}.hamburger-inner,.hamburger-inner:before,.hamburger-inner:after{width:40px;height:4px;background-color:#000;border-radius:4px;position:absolute;transition-property:transform;transition-duration:.15s;tran
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):197
                                                                        Entropy (8bit):5.011698762860873
                                                                        Encrypted:false
                                                                        SSDEEP:6:tI9mc4slzu1U0K/vduB33B3SmvU4FUzw3Frf0i:t4I1LK/K3xCmvU4FUkgi
                                                                        MD5:24444096200B9D12E2BECCDC4E075F96
                                                                        SHA1:CBE41460B29234DF2EF6F543AE3EFF9F83440F81
                                                                        SHA-256:10D68EDDD0D1B8820D763B8EE46674D6B29F4DC30A04980CE85568E4F89FD8DF
                                                                        SHA-512:D1909D404E973274E5662123CA8FEFC8893C0B1E255EE59BFA9E5D5ED4053B0268D8929F0B8783570ED2284763FBE2007A20DD6DDDD0CDD774DF64AEDF1D70B6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/themes/kreskamaki/img/btn-arrow.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"><g><g transform="rotate(91 9.5 9)"><path d="M9.15 0L.65 15.56S4.782 18 9.15 18s8.5-2.44 8.5-2.44z"/></g></g></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):109032
                                                                        Entropy (8bit):5.952026077650293
                                                                        Encrypted:false
                                                                        SSDEEP:1536:hYnOBuDu9p7aO6c/pZDgpq3hFjyLzXhvkWkjNii/DazDfUMyfze03HyYEAqefqww:hNuo7hfwpUFjyLVvkWs9DsI3Hy3ZV
                                                                        MD5:1800F1899AE3AAEC5325D8CB82A160CD
                                                                        SHA1:33081DDAC167D0302E68D9E350437B81CA60D0FA
                                                                        SHA-256:B5FEA6A62CA944350C1738566BBB1756E9CE1ACDBC15BDAF28B62CC4B7B14F64
                                                                        SHA-512:5319F8906DE126E8A2120411C9019B82BB90D009F35D9AD5F5DE6742808C291928254F76EE1EECB62B84AFD590D7C9D7A5A2FF8712C32A36788D3400045042B0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/fb.svg
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="44px" height="44px" viewBox="0 0 44 44" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Bitmap</title>. <desc>Created with Sketch.</desc>. <defs>. <rect id="path-1" x="0" y="0" width="43.2892562" height="43.3928571" rx="21.6446281"></rect>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V2-JE.LI-SI.-PAN-WYROBI/STOPKA" transform="translate(-979.000000, -42.000000)">. <g id="Group-7" transform="translate(979.000000, 42.000000)">. <g id="Bitmap">. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use>. </mask>. <use id="Mask" fill="#D8D8D8" xlink:href="#path-1"></use>. <image mask="url(#mask-2)" x="-38
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):67359
                                                                        Entropy (8bit):5.352035171848617
                                                                        Encrypted:false
                                                                        SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                        MD5:0018B2947487CCA1596BA00A9D80130C
                                                                        SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                        SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                        SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):653669
                                                                        Entropy (8bit):4.030661820380514
                                                                        Encrypted:false
                                                                        SSDEEP:1536:h3BKVYWdF5PbSkbNZxf2oU16IFusDHSpx+nnINTuUD7jLNJnDxFNSz6AuibzZCdv:hM/d+g
                                                                        MD5:5C9FABF5ECFA53CFDAEEF8D371F59A96
                                                                        SHA1:9EEA22AF6FB90B402D287C30969A98A9C9DE4408
                                                                        SHA-256:055A9255FBC0603E63577E2D3A26DC6182E8126AF8DD57B64EF36DEFB17E5288
                                                                        SHA-512:F1D31DB55D9DAB527E0E10E3AD36F892FFA0B0484C11965205ABC32B64823F2CA817F7A635889333A1F2D8CEF8C0C5C94D9BD49A011AD39BDFBBAAA5161C62D3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/logo.svg
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="120px" height="81px" viewBox="0 0 120 81" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Group 21</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V1" transform="translate(-103.000000, -22.000000)">. <g id="Group-26">. <g id="Group-17" transform="translate(103.000000, 22.000000)">. <g id="Group-21">. <g id="Group-Copy-23">. <path d="M1.1301836,36.188905 C1.35068216,36.2979435 2.17014693,36.2178781 1.96829751,36.0281512 C1.91783515,35.9804858 2.07415875,35.796055 1.87285784,35.7720666 C1.30570484,35.7035281 0.737454835,35.9948166 1.1301836,36.188905" id="Fill-1" fill="#000000"></path>. <path d="
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):128938
                                                                        Entropy (8bit):7.998479621991458
                                                                        Encrypted:true
                                                                        SSDEEP:3072:r8XVrW30zWssB0pW9D2BLTl1f+EOTmOpniYtyhGY6Gl0CFA:wlrW3Co9UoN8vhqkHi
                                                                        MD5:E5227338B166A61A122B7C30546ACB8C
                                                                        SHA1:BB1F8C9E0E60910472E4F5E69BF919841F0C098B
                                                                        SHA-256:9D98EEF5E2887F8F2BCE5A8E2E586DD60E3A853CC0EDE2C5310610E87D701DAD
                                                                        SHA-512:2200B0AB3395DDDCC282552C700A86546D959626D63ECF687CF642F6CBDDF91916CCF59438BE278B02C9BD28C490DDBE066E8F0C2FB98E5195CF422F78F8AF05
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/webp-express/webp-images/uploads/pizza-1.png.webp
                                                                        Preview:RIFF....WEBPVP8X..............ALPH.,...." IadDDfl......afcff...m$e.........._J.=...]@?27..../...........$b....:t.{.R.F.q.O.. .....|".?...mo.f.>.PB..-@......M......'W...s..../..O.....b..l.-......j#..s..>.}m.e.....C...K.&.f,V.h...O...^m...........l........8.....E;.............?~=?..n.|..u.zsW.]...~......p...J..'a...c..z....X...k..&JX.#...7.>....7\.....E...N'..J.....f....4.63<..Fo;..x2.I2...I....DsV..>:{.~.....}<"%X..(^..S.S'o1.%.XG .K.....x.O_..n.X..O....7...>x}?J8C..3$..L.o.>{.....O...zs.......`,c})ci.y-.h......T.:U...y...,.gX...I..Cf.c../?.X..G.w...G.._y.b}=.}.%].)F....s..Gog.7kz.._.s....|.L+...9..^..~..L.@.5..2....C.3.(...~)..YD..........<..{p.....x?.k....F......G_.{...eL..;............X..x..c?..x_..EiS........s.2..R...XC.]....S.5......m..^.....3....oC......h.>r...........K.)...mfD..x....IA.Gm....g.6%,./.....m>p.F....g.2...u.....L@..Mk.....4....?...r'.L...D.F..Z0..\.....e.....6,'5....W....W..z.s.&aCs|.. N....G9K.Slp._Q.<...(..d.!.ek
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:dropped
                                                                        Size (bytes):87532
                                                                        Entropy (8bit):5.262415846264695
                                                                        Encrypted:false
                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                        MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                        SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                        SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                        SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (57791)
                                                                        Category:dropped
                                                                        Size (bytes):58074
                                                                        Entropy (8bit):5.248134402525336
                                                                        Encrypted:false
                                                                        SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGp:5NTKktDLmTF8yJL45XtHjoGp
                                                                        MD5:52C82CCA9DDA8D72474551BC511194D9
                                                                        SHA1:70CFDF04A622E5F6C2B77CFC3AACF9A97527DEBD
                                                                        SHA-256:884AF0998D5F0A4C6A28FB857ABAFA720672D1F572C4E6904EB12557A53A7044
                                                                        SHA-512:7DB92A7AB6D46C227A3CBB8DBFF98AFC11AD310A40865F5877960E996951230D116AE1CC6B3A5BF732981698E0961E39ECBA64BC11E70CEEA848E397F7FEA397
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (1452)
                                                                        Category:downloaded
                                                                        Size (bytes):1561
                                                                        Entropy (8bit):5.206862026865269
                                                                        Encrypted:false
                                                                        SSDEEP:24:+PSasGNz1TdyzUy7EgwXIOGlUIOG8h+Flaj0k0+1H3YurYRWk+9c+1ObVTGX7LDD:+P15NzeUy7EgwXOU/caNkwkrq6EV
                                                                        MD5:468AA46BA091B3C6983CD0AB8FBC3B0B
                                                                        SHA1:15C0F253D4264B20E065398D9583C252221F8501
                                                                        SHA-256:904E772EF58C7DDB704B6B2269F621578BE95CA842832CEFEBAE5EF48B44678D
                                                                        SHA-512:90F9303C6105B8F47E69A8A675E143594C43A509BB99ED8E60C9BFEE12CCB840F5C573683EF196399140B281AFCCF2000D67397802E42A7839075741E474BC50
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a2
                                                                        Preview:/*. * jQuery hashchange event, v1.4, 2013-11-29. * https://github.com/georgekosmidis/jquery-hashchange. */.(function(e,t,n){"$:nomunge";function f(e){e=e||location.href;return"#"+e.replace(/^[^#]*#?(.*)$/,"$1")}var r="hashchange",i=document,s,o=e.event.special,u=i.documentMode,a="on"+r in t&&(u===n||u>7);e.fn[r]=function(e){return e?this.bind(r,e):this.trigger(r)};e.fn[r].delay=50;o[r]=e.extend(o[r],{setup:function(){if(a){return false}e(s.start)},teardown:function(){if(a){return false}e(s.stop)}});s=function(){function p(){var n=f(),i=h(u);if(n!==u){c(u=n,i);e(t).trigger(r)}else if(i!==u){location.href=location.href.replace(/#.*/,"")+i}o=setTimeout(p,e.fn[r].delay)}var s={},o,u=f(),l=function(e){return e},c=l,h=l;s.start=function(){o||p()};s.stop=function(){o&&clearTimeout(o);o=n};var d=function(){var e,t=3,n=document.createElement("div"),r=n.getElementsByTagName("i");while(n.innerHTML=" [if gt IE "+ ++t+"]><i></i><![endif]-->",r[0]);return t>4?t:e}();d&&!a&&function(){var t,n;s.st
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):653669
                                                                        Entropy (8bit):4.030661820380514
                                                                        Encrypted:false
                                                                        SSDEEP:1536:h3BKVYWdF5PbSkbNZxf2oU16IFusDHSpx+nnINTuUD7jLNJnDxFNSz6AuibzZCdv:hM/d+g
                                                                        MD5:5C9FABF5ECFA53CFDAEEF8D371F59A96
                                                                        SHA1:9EEA22AF6FB90B402D287C30969A98A9C9DE4408
                                                                        SHA-256:055A9255FBC0603E63577E2D3A26DC6182E8126AF8DD57B64EF36DEFB17E5288
                                                                        SHA-512:F1D31DB55D9DAB527E0E10E3AD36F892FFA0B0484C11965205ABC32B64823F2CA817F7A635889333A1F2D8CEF8C0C5C94D9BD49A011AD39BDFBBAAA5161C62D3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="120px" height="81px" viewBox="0 0 120 81" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Group 21</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V1" transform="translate(-103.000000, -22.000000)">. <g id="Group-26">. <g id="Group-17" transform="translate(103.000000, 22.000000)">. <g id="Group-21">. <g id="Group-Copy-23">. <path d="M1.1301836,36.188905 C1.35068216,36.2979435 2.17014693,36.2178781 1.96829751,36.0281512 C1.91783515,35.9804858 2.07415875,35.796055 1.87285784,35.7720666 C1.30570484,35.7035281 0.737454835,35.9948166 1.1301836,36.188905" id="Fill-1" fill="#000000"></path>. <path d="
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (57791)
                                                                        Category:downloaded
                                                                        Size (bytes):58074
                                                                        Entropy (8bit):5.248134402525336
                                                                        Encrypted:false
                                                                        SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGp:5NTKktDLmTF8yJL45XtHjoGp
                                                                        MD5:52C82CCA9DDA8D72474551BC511194D9
                                                                        SHA1:70CFDF04A622E5F6C2B77CFC3AACF9A97527DEBD
                                                                        SHA-256:884AF0998D5F0A4C6A28FB857ABAFA720672D1F572C4E6904EB12557A53A7044
                                                                        SHA-512:7DB92A7AB6D46C227A3CBB8DBFF98AFC11AD310A40865F5877960E996951230D116AE1CC6B3A5BF732981698E0961E39ECBA64BC11E70CEEA848E397F7FEA397
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db52
                                                                        Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22356, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):22356
                                                                        Entropy (8bit):7.986238502121669
                                                                        Encrypted:false
                                                                        SSDEEP:384:tP0AUSf8RPOofIMCA4wGQQMhE0QofTEKkgYo45MyNcIE27+C/gP7xq8573T:6AHfofXkWQMh4oL/t45MEc5iwjxqQP
                                                                        MD5:2CC472DE37FB921E16B709DF94D2E8A9
                                                                        SHA1:6A7A3DF1DB5D2CF37DA704C4CE1D2540FEDBFC4E
                                                                        SHA-256:74EC7AA456249A38FB4826BD398C5CEB4FC82469CA304492A70AF2B8500DB605
                                                                        SHA-512:3E6A38ECD61003DC2E212ADC3C66BE8D5DE998549EA013F27A6719A3307FDFF059BC8CEBD8B67C095141F5576AB438D9E0BC04F86EFDB2F34F557ED3914CBA02
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpvgxjLBV1hqnzfr-F8sEYMB0Yybp0mudRXeIqq.woff2
                                                                        Preview:wOF2......WT..........V...........................:..X..v.`..... ...........B..$..6.$..D. ..:.....V.J.%lW.n.@.....L7w......A..6O.v.......)Ic..........$[Ua......\=.m.p.P...y33;N%^..0..V...q\w....5?/2...).=%.P8.[.C.V..f....,#..$,.p^7....=.........V~.d'_r..z.j ;?.!*V.U.y........ ....X.bA.T...*..T.(..)mG'F.x......}.....'....G..d....fu....t....L.$af_..../.$.. .0..%.UP.]8G..k.X.U\..n..Zv...........<....1 A.%h..B....h.O......Bl....?\.v......:7$H..x..6M..U.S$F.pt.4...^....x~.B.@.....k.4..x7.{...D.".....".I...(...rQ%..(?|o7@......A...vQ..F2._...{.......4.. ..)4.r/U.PO-.............\.].........=k&.i57.?./g..7.....P.4.P....:...g.U.V.....[]~.....qhr..[n.J.\7..d..}p..#...m................?......2%...F.&.^......'|.N....j...MH...1....K.9.lJQg...v..~.....&%.AJ.@j@.....9.. u.Hmq<....y...h.pHi....wIvA........e....v...b..v.dT*....m..P..PgEo.......t..........o.......\.O..@oE.@.&......eS.....'...W.P.7..P......}AriaA.!..^f...aMX{..$..n.f....C...".DB.o.w.-...A.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), CFF, length 200156, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):200156
                                                                        Entropy (8bit):7.992974878320264
                                                                        Encrypted:true
                                                                        SSDEEP:3072:zQQPFCHXytCnxqJswbP773441TQFjB0AIx62n69VpQBJg5z8p1I:tcnxqbfoMmjGAIngvwJ3/I
                                                                        MD5:E608DD9F1E54A2755DDE8AA6C41025D1
                                                                        SHA1:4CA9B545AE2CC11305F0104ED6042EEC751CFFEF
                                                                        SHA-256:4D0BB31B78D31B1463BB4FF58F8C8F36B812C0B51BB10A10EB36B55820706412
                                                                        SHA-512:460CF0E4F9FF5B85A953D02625EB5867208B43E65938B6CACEE63F57C5373115F9AA916280C81B208E9FA2F03941DA34C9178FD1EEA7F33DAB371F9080DAA7BF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff2
                                                                        Preview:wOF2OTTO..........................................."."..&. .`..0.6.$..j...... [..^.&"...9.d.\'..-.8....I.....i...KV].Z........kC.;@D.z.A.@U.H......u....B.....C."....,.#h&....i5d...<.I.tCH....A6....x...'.....^Aqe...L....&.`6.].%C..OV..L'.S.._.5D-..cL.Z+~uR...Iu....'..X..dC}.*_..E..m..?AY.n..~....\..E.H.....%......./......y!e...@..........`......\...-......p...c6l..nRN. .ga..l..........LJ....'.}......D....._+).....gO..`.}..9...8......2H.CKN.@0.Sr.\|.h.....N...%...)$m....:.N#.~.....R...R. .4..,....p...y.@.b....n.^s...n4..Q.-.*.'.M.=i...F...t...g6>...Z..N...9>............z.......B0.D..CL$."h...{W.fu...Z`..1$q.8......h....|.... ...ll...xr..Rd......eT.ZJ@.SAc..w;.e2#.TU....;&..*R5(.........tW.,@Q..G..9......F.'..... 6&qb..6.....}.1..W...T.Z..P...C.7JE.....Z03.!v...^....4.....u$.Q.'".}I.....{...J..P....Fs.a=..'.^.......UJ....$.......2.l.{du.;....N.WK.*..M.O.....$.p.9.....jn...u..u...N..%.l.".;...S.F..!.S...I....d...............U..H).L.0U.A..J.f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 22908, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):22908
                                                                        Entropy (8bit):7.989913624292428
                                                                        Encrypted:false
                                                                        SSDEEP:384:0NMUT9pJXz/kbDBdgiW5OUKvesIytWR6dnStXF1RSP1DdTObIIKyfv7ry2ipqmku:0C8LkbDBdgiW5OULpR6ItVaP1JTQbDfq
                                                                        MD5:06127CD56E9922BC0DA450AE76DDF43F
                                                                        SHA1:AA8CB2E361E610CF7C0DCE47BB344EDAEDCF9290
                                                                        SHA-256:57ADA345DC677B0B614D9F39E775FEDDE2D2EC49F29660654CBBA52B1B5A2220
                                                                        SHA-512:3E4A33FD9E31EAA205B38B962A90FEF3304BC4810D40F9609B7E359D5EBDFEDEA8885014187FA5DC9DAE9AF0AE564BBC4687F710E0BA6DFFB4AAD17FC3F960F3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://fonts.gstatic.com/s/barlowsemicondensed/v15/wlpigxjLBV1hqnzfr-F8sEYMB0Yybp0mudRfp66_B2sl.woff2
                                                                        Preview:wOF2......Y|.........Y...........................:.....v.`..... ........D..&..$..6.$..D. ........V.4.%l.F.n..Hs}..F.n.QRa......03NG..g%.!.->M.lg...YU.....N.`..p0h.L.....\......?`.###.....ES..\V.......F)....3....&.r..7.... T<......j...?.|....{.Nz..G\..-|.zy.....c.}....o'.!3.Ul/~).......y~n..}..8....mS.J2.h..oQ_'_.1...F.....;...M..9..;4.f4Nd...?.m....4R'C.9d..1$.c4tC...!.....H..,.d...7...`..u...^..|...C.)..$..N2..q..v.M....,dSK.;.R.B..:....G5....og{*..b.E.B......bV...^......f./..kn.sY.d.".~bP$..k.?.9..Z...%....Q....2]...W9....U.&@`...'....aJY..........r..E)..0.0k.....6.....D..$A-.'!pX..H..$.i...dR..6k...h..N..V....r...U.=.<..".!dZf.9...........w;.......C2X.}...u..rpK. .`......OK T...D....{..t.DBY{._.u.....5,...\}..,.....ZS..>.1..$...).o.e...F.6..KA..s.hDJ.Y>.K..[W..............ZF-.* ..HH......r.....9.IL...z....I.1.)..5...z.e.....e..G...4....N8..B...%..ei.3..]e)mi].Y......iT...F(...s...G&%JAN....v.p.J(.@.20[...l..j...\..DB....Y..[.7NL.%.E6.. ."."
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):2596
                                                                        Entropy (8bit):7.908398216009705
                                                                        Encrypted:false
                                                                        SSDEEP:48:sSBoWjrqNiBBZRAIhr20J/y+QRPLIsgJ/pWDUqm6gteVq0:sgoy3BBZWPY/gRjfgdp8nvgJ0
                                                                        MD5:25D9C6F28CD9A01D7432E2C79303DEE5
                                                                        SHA1:AE7B61DEE39F4B1B9CC220FB7E4D3212B17EA5E9
                                                                        SHA-256:FEB2AA5CD33BFCF73EC35D417F097908CDF068B360B3AA188CBD9D23ED60211B
                                                                        SHA-512:B170146FE1D2F3D5B8CF97665DEBFF747E78FECF57C1A8BB766F286297C62D5A5379C835FB95A69D52480654E1BDD745F8B9E943A341A5455D0B3A4C578F0B6F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/favicon.png
                                                                        Preview:RIFF....WEBPVP8X........;..;..ALPH........iK#Y.U.m.6.\u.X.m.m.m]....Zs..D....J_....'^.~rv.^U..q.^.>h.|o\!&..H2...U".....lU.G6oG$...W$Y.V.\..d_.Q../..y.L.b:.H..\...D'.mtq_.K...4~j...>....u.. ...L.Qg/.....n.".Q7.5$.f"..q.(.i.....O.5...?.....O...9=..R(.H.R.<.x...@E..2.j....r(.+.u@+-..2}...mIR.kr..S.\...9...,f8...."..N..x..5.w.....Z.....n....\...rA............>g.......\..E6..V..t..4.....L..qx.B......ik}v.,..c.`[..w.L...............q....=x.M.....+pW.)2...V.....VP8 6....#...*<.<.>E..D".!..U.(.D..N.BB+.<...|pw....2......{...?...I/P........z.~.z..........................T...?.?..]...........P/\.3.................?..D.0..`.....x....../......!z;..0Z?O8.1.Y....K.td..7V...p4~.d....%.....?~.ex.M...k2bT.&..B.plP8....a%.....*l.`....n....=<..:5.)s|..vR........8F9...xq~.<.M..gk..u.XD...u4.x}..y.9...ACFq....c%)..mG.......?.tq...S.-..m.d..=.Q.S@y...;.s.s#mI>Bt...Mi....670...a.7....(d ..u5.Md...."..>F..,...s..7..C.....fm..E..x.....L3..8....h=:.Z.\.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2530)
                                                                        Category:downloaded
                                                                        Size (bytes):222951
                                                                        Entropy (8bit):5.5412588943424295
                                                                        Encrypted:false
                                                                        SSDEEP:3072:4RgYpTAX/D+ORAG0X/gDwPAjIJ8UUlPLKOZ0DmoMfgQJ9rDbD:+MX/iOR6PmPLoDmoMfgQJ9P
                                                                        MD5:ED6D7663190970C92F48FBAE5041384B
                                                                        SHA1:8C34161C61A3E214364C52D58824C0475AE9FD0D
                                                                        SHA-256:AA12EFF6D30F122B5775163C62A1B339F7354D75AA3A00BFFC2933C4CEA678FB
                                                                        SHA-512:157DDD822BEE9D4D2280B7E89E3C1358494B324997C6FB5685F2335DDDB0C322F7347CF0EEB471BD98272F282E0A02B364BE165C5955131294DE36426D067A4A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5DJH2VX
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-LQCZW9R2TQ","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3},{"function":"__gaawe","metadata":["map"],"once_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1223)
                                                                        Category:downloaded
                                                                        Size (bytes):19485
                                                                        Entropy (8bit):5.498123677217319
                                                                        Encrypted:false
                                                                        SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                        MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                        SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                        SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                        SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fkreskamaki.pl
                                                                        Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:downloaded
                                                                        Size (bytes):87532
                                                                        Entropy (8bit):5.262415846264695
                                                                        Encrypted:false
                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                        MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                        SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                        SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                        SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/themes/kreskamaki/lib/jquery/jquery.min.js
                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MPEG ADTS, layer III, v1, 320 kbps, 48 kHz, JntStereo
                                                                        Category:downloaded
                                                                        Size (bytes):32640
                                                                        Entropy (8bit):7.753445400305835
                                                                        Encrypted:false
                                                                        SSDEEP:768:RYDPgnzTguUF8BtBbgIcBsezohBJ/pjrum8G9O:cIzTgFItOIcBseWBPjV8F
                                                                        MD5:DDBDB55BC59A278DDBA0316E88C58F23
                                                                        SHA1:32408DA93C428C7D9C2E0181BBCE72F36290CABC
                                                                        SHA-256:D191DB34A81BF4C778109D656C020F6A903D4E81E222A7C23CB12EDAF59D69C9
                                                                        SHA-512:05C80D95FBD51D2C7363422752B3008734BD6E219F839D7E074C0E607723C23A3B7C43604ACAF3DE4D3CFB27D891F157B5B7ED64CEF1509A361DF334D7E303A9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://kreskamaki.pl/wp-content/uploads/dzwiek.mp3:2f85ed6556b10e:0
                                                                        Preview:...d................................Info.......!.................&&&...666>>>EEEMMMUUU]]]dddlllttt|||......................................................:LAME3.98r.......7..4.$.@...@.....Y2?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D....K@.g.........!..A.....8.w7....C.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3306)
                                                                        Category:downloaded
                                                                        Size (bytes):265796
                                                                        Entropy (8bit):5.556558391353717
                                                                        Encrypted:false
                                                                        SSDEEP:3072:swgYpTAX/D+Of3jt0gBgDwPAjIJ8UUlPM22KiDUG7Z0DmoMfgQJyTRbD:1MX/iOf3dPmPx276DmoMfgQJyx
                                                                        MD5:8FE814324B6D047B7C9D967EAF4B33C6
                                                                        SHA1:45C202EB380DBF509730924B32C9B8109130090C
                                                                        SHA-256:D0CB1F5A1353F31F96132027FC93009BFE547C0D8924135A24F83A2299B07063
                                                                        SHA-512:018EDF3A105615013E1980F8D983094BDFF7B445CED58BDBABA7AD93437B8AFC65229FA0BB66BD89DFB2810B3FCAAEA2233620D37393E9A616D4F4AE98CCBA85
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PQJK382V
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableUrlPassthrough":false,"vtp_enableCookieOverrides":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1405
                                                                        Entropy (8bit):4.945394462695985
                                                                        Encrypted:false
                                                                        SSDEEP:24:2dnzxLIEOeFeaxM2XsqHROyatUiTBAEL0a2XDGxXycGDHdTE:cz5Ik7jHc7TKW0a2XDGxVGDHFE
                                                                        MD5:C34E51DBF1794E9918E15335FEC635B2
                                                                        SHA1:9F279D9AEF4A9C542F43400B864263AB400987D5
                                                                        SHA-256:B4D907AA54FC697BC3CD7121DC92A7266F39B0B754EB6D3E4B93625EA94842B3
                                                                        SHA-512:592DDE13896328CF12CCC8AACD05972072E7608EEFAD1FA12D6D7FA2D951DA38AFE4866C5D356D551432F57AFF8D522B4FC5B1D2A4899B5AD899D7862F68D4D7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 55.2 (78181) - https://sketchapp.com -->. <title>Star Copy 2</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="POPUP_V1" transform="translate(-1006.000000, -1289.000000)" fill="#FFFFFF">. <g id="Group-23-Copy" transform="translate(-252.000000, 1276.000000)">. <g id="Group-19-Copy" transform="translate(1258.000000, 13.000000)">. <g id="Group-16">. <polygon id="Star-Copy-2" points="22.5 36.5431431 17.1153976 44.3461909 15.973826 34.9345857 7.57974019 39.3414918 10.9427198 30.4774145 1.46213454 30.47861 8.55924719 24.1927139 0.164050333 19.7879247 9.36943307 17.5202328 3.98286302 9.7185432 13.1876736 11.9885564 12.04372
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (478)
                                                                        Category:downloaded
                                                                        Size (bytes):677
                                                                        Entropy (8bit):5.37385235225702
                                                                        Encrypted:false
                                                                        SSDEEP:12:TwI6xrtuDLp2kdQAw/GoVN/4ZsWLIVo1f4fUGMVRaVZO1zEGGquABAtwDNMQsb:TfDjdK7VNgJ4ffMVEVZO1zEeBAtwDNML
                                                                        MD5:0EC2B7E071B4F7E1731F51E51416AA84
                                                                        SHA1:55E2DF042E10C8E5A6CD1C608ABF6550FFEDC219
                                                                        SHA-256:E125F645C15210C9DEE762E3E8C91943FAAABDBF91426ED10B0FC04539747FA1
                                                                        SHA-512:145EEC948C7DF7F91CD4DB14E97CDE090AF77F21E4D9559C8003375C3934317D1A8BB4A69343B04153AB56DCD2ADC0EC32F01E3F820FE987761EE76D01BD59EA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f
                                                                        Preview:<html lang="en"> <head> <meta content="origin" name="referrer"> <script nonce="yG1MTfn4_vyY9drPKBTBUA">window.google = {};(function(){.var d=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;.(this||self).google.navigateTo=function(a,c,b){!/\/.*?[&?]gsc=1/.test(c.location.href)&&a!==c&&a.google?a.google.r&&(a.google.r=0,a=a.location,b=d.test(b)?b:void 0,b!==void 0&&(a.href=b),c.location.replace("about:blank")):c.location.replace(b)};}).call(this);(function(){var redirectUrl='https://kreskamaki.pl/';google.navigateTo(parent,window,redirectUrl);})();</script> <noscript> <meta content="0;url=https://kreskamaki.pl/" http-equiv="refresh"> </noscript> </head> </html>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (1452)
                                                                        Category:dropped
                                                                        Size (bytes):1561
                                                                        Entropy (8bit):5.206862026865269
                                                                        Encrypted:false
                                                                        SSDEEP:24:+PSasGNz1TdyzUy7EgwXIOGlUIOG8h+Flaj0k0+1H3YurYRWk+9c+1ObVTGX7LDD:+P15NzeUy7EgwXOU/caNkwkrq6EV
                                                                        MD5:468AA46BA091B3C6983CD0AB8FBC3B0B
                                                                        SHA1:15C0F253D4264B20E065398D9583C252221F8501
                                                                        SHA-256:904E772EF58C7DDB704B6B2269F621578BE95CA842832CEFEBAE5EF48B44678D
                                                                        SHA-512:90F9303C6105B8F47E69A8A675E143594C43A509BB99ED8E60C9BFEE12CCB840F5C573683EF196399140B281AFCCF2000D67397802E42A7839075741E474BC50
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:/*. * jQuery hashchange event, v1.4, 2013-11-29. * https://github.com/georgekosmidis/jquery-hashchange. */.(function(e,t,n){"$:nomunge";function f(e){e=e||location.href;return"#"+e.replace(/^[^#]*#?(.*)$/,"$1")}var r="hashchange",i=document,s,o=e.event.special,u=i.documentMode,a="on"+r in t&&(u===n||u>7);e.fn[r]=function(e){return e?this.bind(r,e):this.trigger(r)};e.fn[r].delay=50;o[r]=e.extend(o[r],{setup:function(){if(a){return false}e(s.start)},teardown:function(){if(a){return false}e(s.stop)}});s=function(){function p(){var n=f(),i=h(u);if(n!==u){c(u=n,i);e(t).trigger(r)}else if(i!==u){location.href=location.href.replace(/#.*/,"")+i}o=setTimeout(p,e.fn[r].delay)}var s={},o,u=f(),l=function(e){return e},c=l,h=l;s.start=function(){o||p()};s.stop=function(){o&&clearTimeout(o);o=n};var d=function(){var e,t=3,n=document.createElement("div"),r=n.getElementsByTagName("i");while(n.innerHTML=" [if gt IE "+ ++t+"]><i></i><![endif]-->",r[0]);return t>4?t:e}();d&&!a&&function(){var t,n;s.st
                                                                        No static file info
                                                                        Icon Hash:b29a8a8e86868381
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 20, 2024 13:15:46.132745981 CET49675443192.168.2.4173.222.162.32
                                                                        Nov 20, 2024 13:15:47.142226934 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.142287016 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.142355919 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.142440081 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.142446995 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.142518044 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.142610073 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.142625093 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.142745972 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.142786980 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.787487030 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.787822962 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.787842035 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.789546013 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.789632082 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.789741039 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.790915012 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.791003942 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.791116953 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.791163921 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.791352034 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.791362047 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.792853117 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.792943954 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.793942928 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.794043064 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.847086906 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.847112894 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:47.900305033 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:47.916137934 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:48.080255032 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:48.080434084 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:48.080491066 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:48.081856966 CET49735443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:48.081878901 CET44349735172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:48.199328899 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.199377060 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.199454069 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.200074911 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.200165033 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.200264931 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.200557947 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.200592995 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.200875998 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.200894117 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.953249931 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.953536987 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.953551054 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.955235004 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.955298901 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.956463099 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.956546068 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.956897974 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.956907034 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.961302996 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.961540937 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.961570024 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.963011980 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:48.963074923 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.963433027 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:48.963514090 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:49.010312080 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:49.010373116 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:49.010432959 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:49.056462049 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:50.177328110 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:50.177371979 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:50.177449942 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:50.179368973 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:50.179390907 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:50.851406097 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:50.851515055 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:50.855185032 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:50.855214119 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:50.855649948 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:50.892750025 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:50.935364008 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.158260107 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.158509970 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.158509970 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.158584118 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.158968925 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.159051895 CET4434974123.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.159109116 CET49741443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.198426962 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.198474884 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.198564053 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.198851109 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.198868036 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.847116947 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.847193956 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.848531961 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.848546982 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.848879099 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:51.849987030 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:51.895374060 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:52.115833998 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:52.115984917 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:52.116040945 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:52.116805077 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:52.116836071 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:52.116847992 CET49742443192.168.2.423.43.61.160
                                                                        Nov 20, 2024 13:15:52.116852999 CET4434974223.43.61.160192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472383022 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472444057 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472464085 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472481012 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472537041 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472542048 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.472556114 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472569942 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.472583055 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.472601891 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.472632885 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.472632885 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.502857924 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.503580093 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.503635883 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.503720045 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.504091978 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.504106998 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.504637957 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.504678965 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.504751921 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.504987001 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.505057096 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.505120039 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.505299091 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.505311966 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.505426884 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.505460024 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.543359995 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.578244925 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.578294992 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.578363895 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.578376055 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.578416109 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.578416109 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.628747940 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.628798008 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.628932953 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.628932953 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.628947020 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.629061937 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.668118000 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.668140888 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.668279886 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.668296099 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.668337107 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.671750069 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.671788931 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.671889067 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.672087908 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.672100067 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.685575962 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.685663939 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.685674906 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.685724974 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.685750961 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.685828924 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.686029911 CET49739443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.686043978 CET44349739193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.804970980 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805025101 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805044889 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805088997 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805105925 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.805116892 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805156946 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805161953 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.805161953 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.805188894 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.805193901 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.805212975 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.805264950 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.909696102 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.909744978 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.909822941 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.909864902 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.909895897 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.909923077 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.962063074 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.962111950 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.962203026 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.962225914 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:55.962256908 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:55.962285995 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.001683950 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.001737118 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.001861095 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.001902103 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.001961946 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.042012930 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.042061090 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.042109013 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.042133093 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.042177916 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.042177916 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.074012995 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.074043036 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.074120998 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.074136972 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.074197054 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.074218988 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.100781918 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.100801945 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.100913048 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.100930929 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.100984097 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.128499985 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.128542900 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.128643036 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.128657103 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.128686905 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.128709078 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.153633118 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.153676033 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.153733015 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.153753042 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.153790951 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.153812885 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.162079096 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.162194967 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.162208080 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.162254095 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.162307978 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.210197926 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.216528893 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.216559887 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.217503071 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.217515945 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.217885971 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.220419884 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.220432997 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.221141100 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.221210003 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.221271038 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.222008944 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.222095013 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.222279072 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.222352028 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.227148056 CET49740443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.227190971 CET44349740193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.240755081 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.241159916 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.241182089 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.244700909 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.244771004 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.245372057 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.245456934 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.246043921 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.246054888 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.263359070 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.263367891 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.291517973 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.378993988 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.379282951 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.379301071 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.380343914 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.380402088 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.380827904 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.380896091 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.380978107 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.380989075 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.423065901 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.582727909 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.582752943 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.582829952 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.582927942 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.582927942 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.584341049 CET49744443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.584357977 CET44349744193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.617497921 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.617527008 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.617547035 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.617604971 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.617621899 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.617666006 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.628633022 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.628690004 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.628710985 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.628750086 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.628779888 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.628806114 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.628818989 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.628832102 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.628844976 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.628869057 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.710442066 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.710505962 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.710608006 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.710654974 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.710685968 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.710702896 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.710752010 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.714488029 CET49743443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.714523077 CET44349743193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.733894110 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.733958960 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.734045029 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.734067917 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.734292030 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.762720108 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.762780905 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.762801886 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.762840033 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.762862921 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.762876987 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.762895107 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.762909889 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.762931108 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.762942076 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.785480976 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.785537958 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.785635948 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.785653114 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.785705090 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.785763025 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.823641062 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.823664904 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.823741913 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.823761940 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.823811054 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.864171028 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.864217043 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.864329100 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.864398956 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.864444971 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.864468098 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.866091967 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.866115093 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.866177082 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.866195917 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.866238117 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.896740913 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.896787882 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.896851063 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.896866083 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.896895885 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.896943092 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.918813944 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.918834925 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.918914080 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.918925047 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.918962002 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.924870014 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.924890995 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.924968004 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.924985886 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.925045013 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.952832937 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.952876091 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.952954054 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.952970982 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.953000069 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.953017950 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.958440065 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.958462000 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.958519936 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.958533049 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.958570957 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.977776051 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.977822065 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.977864027 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.977879047 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.977905035 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.977921963 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.991451979 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.991496086 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.991540909 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.991558075 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.991579056 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.991597891 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.997087955 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.997117996 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.997158051 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.997180939 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:56.997205973 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:56.997225046 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.006203890 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.006248951 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.006282091 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.006300926 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.006320000 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.006344080 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.007986069 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.008047104 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.008064985 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.008080959 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.008102894 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.008131027 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.013721943 CET49748443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.013750076 CET44349748193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.018930912 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.018951893 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.018991947 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.019007921 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.019047976 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.019074917 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.023689032 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.023756027 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.023767948 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.023796082 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.023812056 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.023840904 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.024725914 CET49745443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.024740934 CET44349745193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.028522968 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.028580904 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.028655052 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.028994083 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.029017925 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.107091904 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.107136011 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.107208014 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.107450008 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.107460976 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.685415030 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:57.685556889 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:57.685641050 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:57.739347935 CET49736443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:15:57.739371061 CET44349736172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:15:57.741513968 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.741535902 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.741609097 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.742115021 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.742218018 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.742299080 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.742558956 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.742568970 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.742577076 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.742607117 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.742924929 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.742934942 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.742995024 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.743165970 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.743176937 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.743590117 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.743633986 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.743701935 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.744585991 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.744601011 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.754312038 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.754823923 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.754837036 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.755345106 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.755644083 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.755732059 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.755752087 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.767738104 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.767787933 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.767992020 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.768313885 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.768328905 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.799334049 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.806658983 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.823673964 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.824023008 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.824043989 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.825479031 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.825567961 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.825875998 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.825961113 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.826025009 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:57.826031923 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:57.867266893 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.139774084 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.139838934 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.139858961 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.139890909 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.139892101 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.139920950 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.139931917 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.139955044 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.139966011 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.140028000 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.140041113 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.186258078 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.220566034 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.220596075 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.220607042 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.220624924 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.220653057 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.220707893 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.220735073 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.220791101 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.220791101 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.220791101 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.246751070 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246773958 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246790886 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246818066 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.246824980 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246844053 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246851921 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.246862888 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246877909 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.246886969 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.246898890 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.246942043 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.301923037 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.301984072 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.301990986 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.302012920 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.302040100 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.302054882 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.324373007 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.324450970 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.324462891 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.324593067 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.324640036 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.325721025 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.325781107 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.325803995 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.325853109 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.325882912 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.325905085 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.326719999 CET49750443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.326738119 CET44349750193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.378607988 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.378628969 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.378675938 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.378699064 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.378729105 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.378911018 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.406783104 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.406814098 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.406871080 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.407094955 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.407114983 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.417732954 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.417757988 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.417788982 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.417808056 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.417834044 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.417874098 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.454705000 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.455352068 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.460422039 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.460474968 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.460514069 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.460536003 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.460563898 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.460582018 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.468183994 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.469600916 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.469686031 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.469716072 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.469763041 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.469763994 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.469818115 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.475712061 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.483048916 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.496380091 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.499454021 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.512017012 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.524692059 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.526590109 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.547416925 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.547449112 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.547528982 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.547550917 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.547700882 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.547715902 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.548008919 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.548027992 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.548211098 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.548224926 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.549103975 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.549455881 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.549519062 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.549547911 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.549849987 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.550051928 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.550164938 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.550256014 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.550406933 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.550626993 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.551372051 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.551429033 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.551522017 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.551585913 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.551692009 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.552890062 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.552906036 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.553117037 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.553205967 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.553337097 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.553458929 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.553649902 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.553792953 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.553808928 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.553844929 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.553857088 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.554861069 CET49751443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.554892063 CET44349751193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.594014883 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.595333099 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.595350981 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.603885889 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.605432987 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.809982061 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.810010910 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.810091019 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.810096979 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.810165882 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.810616016 CET49753443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.810653925 CET44349753193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.815546036 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.815586090 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.815646887 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.816267014 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.816293955 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.821954012 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.821980000 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.822026014 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.822050095 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.822063923 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.822110891 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.822573900 CET49758443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.822588921 CET44349758193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826708078 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826738119 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826747894 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826765060 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826772928 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826780081 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826798916 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.826812029 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826838970 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.826886892 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.826927900 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.828900099 CET49756443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.828927040 CET44349756193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.834145069 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.834187031 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.834264040 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.834280968 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.834325075 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.835123062 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.835179090 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.835242033 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.836416006 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.836447954 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.837694883 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.837764025 CET44349755193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.837832928 CET49755443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.847332001 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.847348928 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.847413063 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.847559929 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.847572088 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.848860025 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.848897934 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.848978996 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.849143028 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.849170923 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916650057 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916678905 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916691065 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916732073 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916735888 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.916766882 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916795015 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916826963 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.916856050 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.916856050 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.916856050 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.916891098 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.921283960 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.921329975 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.921406984 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.921899080 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.921928883 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.936232090 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.936275005 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.936342001 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.936647892 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.936680079 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.936741114 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.936947107 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.936966896 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.937043905 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.937386990 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.937418938 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.937562943 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.937589884 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:58.937684059 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:58.937711000 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.019175053 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.019228935 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.019268036 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.019300938 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.019356012 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.019356012 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.071093082 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.071141005 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.071180105 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.071209908 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.071238041 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.071260929 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.110394955 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.110424995 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.110512972 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.110538006 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.110599041 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.113753080 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.113996029 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.114017010 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.114490032 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.115072012 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.115170002 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.115227938 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.151325941 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.151386023 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.151407003 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.151428938 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.151458025 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.151479959 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.155366898 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.182869911 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.182897091 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.182941914 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.182960033 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.182987928 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.183010101 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.209666014 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.209693909 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.209754944 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.209772110 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.209800959 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.209822893 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.237190008 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.237210989 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.237308025 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.237308025 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.237325907 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.237379074 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.250552893 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:15:59.250586987 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:15:59.250678062 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:15:59.251800060 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:15:59.251831055 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:15:59.262223005 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.262243986 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.262316942 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.262350082 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.262378931 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.262399912 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.276289940 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.276313066 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.276374102 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.276392937 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.276423931 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.276459932 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.295188904 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.295208931 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.295268059 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.295284033 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.295351028 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.305061102 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.305082083 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.305152893 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.305166960 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.305219889 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.320477962 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.320498943 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.320533991 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.320580006 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.320591927 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.320653915 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.334184885 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.334212065 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.334253073 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.334264994 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.334302902 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.334304094 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.343944073 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.343964100 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.344024897 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.344038010 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.344096899 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.357615948 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.357636929 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.357707977 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.357721090 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.357774019 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.369652987 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.369674921 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.369729042 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.369741917 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.369774103 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.369792938 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.379040956 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.379067898 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.379111052 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.379122972 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.379148960 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.379165888 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.388859987 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.388880014 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.388950109 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.388963938 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.389086008 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.398819923 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.398840904 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.398899078 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.398911953 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.398977041 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.409090042 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.409109116 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.409148932 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.409161091 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.409188986 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.409292936 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.411562920 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.411634922 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.411645889 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.411668062 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.411722898 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.411834955 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.411864042 CET44349754193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.411947966 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.411972046 CET49754443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.418364048 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.418384075 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.418442965 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.418765068 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.418781996 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.421782017 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:15:59.421865940 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:15:59.421941996 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:15:59.422339916 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:15:59.422377110 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:15:59.497112989 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.497175932 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.497217894 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.497261047 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.497292995 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.497311115 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.497351885 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.543720007 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.543987989 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.544002056 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.544477940 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.544768095 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.544843912 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.544898987 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.577285051 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.577584028 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.577615023 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.578197002 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.578416109 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.578432083 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.579473972 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.579531908 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.579929113 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.579988003 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.580127954 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.580137014 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.581285000 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.581363916 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.581736088 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.581846952 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.581952095 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.583017111 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.583364010 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.583379984 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.585125923 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.585186005 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.585557938 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.585649967 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.585669041 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.586900949 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.586910009 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.600649118 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.600673914 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.600722075 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.600734949 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.600750923 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.600775957 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.631350040 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.631582022 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.631831884 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.631865978 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.632213116 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.632529974 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.632586002 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.632603884 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.632610083 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.632620096 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.632658958 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.632672071 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.633662939 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.654249907 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.654297113 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.654328108 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.654339075 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.654366970 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.654377937 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.665754080 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.665947914 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.666012049 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.666615963 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.666798115 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.666821957 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.666924953 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.666992903 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.667259932 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.667337894 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.667361021 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.668268919 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.668335915 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.668570995 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.668652058 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.668657064 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.675363064 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.676801920 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.676969051 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.676978111 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.677023888 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.677082062 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.677115917 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.677201033 CET49763443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.677211046 CET44349763193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.677939892 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.677962065 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.680294991 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.680294991 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.681516886 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.681590080 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.681926012 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.682100058 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.682265043 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.711343050 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.711375952 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.715481043 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.715486050 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.715539932 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.715540886 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.723372936 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.727576017 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.727591991 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.759447098 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.759546995 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.773835897 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.906290054 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.906322002 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.906378984 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.906388044 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.906421900 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.906435013 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.906476974 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.907567024 CET49764443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.907578945 CET44349764193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.929248095 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.929265976 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.929322958 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.929347992 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.929390907 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.930269003 CET49766443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.930278063 CET44349766193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.936747074 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.936796904 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.936870098 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.936887980 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.936928034 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.936985016 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.938379049 CET49765443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.938406944 CET44349765193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953813076 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953879118 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953901052 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953921080 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953939915 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.953958988 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953985929 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.953986883 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.954005003 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.954041958 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.954055071 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.954080105 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.954118013 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.954128981 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.954176903 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.954550982 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:15:59.954571009 CET44349767193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:15:59.954593897 CET49767443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.022515059 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.022532940 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.022572994 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.022599936 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.022670031 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.022703886 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.022727966 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.023570061 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.023657084 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.023724079 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.025954962 CET49770443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.025988102 CET44349770193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.031969070 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.032031059 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.032136917 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.032407045 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.032438040 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.058944941 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.058986902 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.059010029 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.059041977 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.059052944 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.059055090 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.059072971 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.059113979 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.059149027 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.059149981 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.059186935 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.060939074 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:00.061016083 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:00.065819979 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.066046000 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.066072941 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.066977024 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:00.066996098 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:00.067429066 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:00.067548990 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.067620039 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.067975044 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.068067074 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.068207979 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.068223953 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089392900 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089452982 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089494944 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089513063 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089530945 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.089565039 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089593887 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.089595079 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089617014 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089633942 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089658976 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.089675903 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.089714050 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.113564014 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:00.113919020 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.132380009 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.132455111 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.132487059 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.132539988 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.132612944 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.132612944 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.133203030 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.142735004 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.143136024 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.143157959 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.143629074 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.144357920 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.144445896 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.144655943 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.163561106 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.163611889 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.163671017 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.163692951 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.163736105 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.163736105 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.163758993 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.163887024 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.163940907 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.171788931 CET49771443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.171816111 CET44349771193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.181307077 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.181324959 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.181405067 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.181430101 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.181601048 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.187331915 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.189295053 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.189343929 CET44349768193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.189462900 CET49768443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.193902969 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.193937063 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.194705009 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.196187019 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.196217060 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321403980 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321438074 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321485043 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321485996 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.321527958 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321532011 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.321624041 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321660042 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.321661949 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.321661949 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.321712971 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.322242975 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.322326899 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.322344065 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.322407961 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.322422028 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.322504044 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.325393915 CET49769443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.325414896 CET44349769193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.334495068 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.334531069 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.334698915 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.334981918 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.334995985 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.344724894 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.344806910 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.344897032 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.345835924 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.345876932 CET44349777142.250.185.228192.168.2.4
                                                                        Nov 20, 2024 13:16:00.345905066 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.345947027 CET49777443192.168.2.4142.250.185.228
                                                                        Nov 20, 2024 13:16:00.631171942 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.631207943 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.631234884 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.631290913 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.631377935 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.631419897 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.631444931 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.636658907 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:00.636712074 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:00.636799097 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:00.637279987 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:00.637311935 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:00.638912916 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.638942957 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.638989925 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.639005899 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.639031887 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.639272928 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.682224035 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.682249069 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.682342052 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.682358980 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.682419062 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.725263119 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.725284100 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.725354910 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.725378036 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.725433111 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.748009920 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.748389006 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.748415947 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.749538898 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.749876022 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.750025034 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.750057936 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.763829947 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.763863087 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.763919115 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.763933897 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.763971090 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.763993979 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.790400028 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.796571970 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.796591997 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.796646118 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.796658993 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.796688080 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.796709061 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.821335077 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.821353912 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.821425915 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.821439981 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.821474075 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.821491957 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.849283934 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.849303007 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.849366903 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.849380970 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.849426031 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.874648094 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.874666929 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.874736071 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.874749899 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.874813080 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.890916109 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.890938044 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.890996933 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.891010046 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.891042948 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.891064882 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.896389961 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:00.906692982 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.906713009 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.906790972 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.906810045 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.906837940 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.906908035 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.911427975 CET4972380192.168.2.42.22.50.151
                                                                        Nov 20, 2024 13:16:00.914463997 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.915688038 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.915736914 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.916219950 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.916836023 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.916929960 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.916989088 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.918725967 CET80497232.22.50.151192.168.2.4
                                                                        Nov 20, 2024 13:16:00.918802977 CET4972380192.168.2.42.22.50.151
                                                                        Nov 20, 2024 13:16:00.918999910 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.919028997 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.919073105 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.919085979 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.919111967 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.919132948 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.933656931 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.933727980 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.933747053 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.933759928 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.933789968 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.933813095 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.943365097 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:00.947671890 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.947736025 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.947772980 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.947784901 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.947819948 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.947840929 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.956703901 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.956748962 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.956918955 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.956931114 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.956991911 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.959353924 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.961566925 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.969427109 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.969484091 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.969505072 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.969517946 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.969564915 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.969584942 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.981443882 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.981491089 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.981528044 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.981539965 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.981574059 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.981595039 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.990859032 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.990905046 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.990951061 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.990962982 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:00.990991116 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:00.991008997 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.001750946 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.001794100 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.001840115 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.001878023 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.001909018 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.001940966 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.010895967 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.010940075 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.011009932 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.011024952 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.011054039 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.011070013 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.020101070 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.020145893 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.020190954 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.020205021 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.020232916 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.020323992 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.025037050 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.025124073 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.025142908 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.025194883 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.025471926 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.055640936 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.096585989 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.096791029 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.100307941 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.101099014 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.153903961 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.153932095 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.153943062 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.153963089 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.153990984 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.154051065 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:01.154129982 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.154165030 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:01.154186010 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:01.154377937 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.154448986 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:01.154464960 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.154687881 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:01.154740095 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:01.188728094 CET49776443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.188811064 CET44349776193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.198719978 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.198739052 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.199570894 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.245057106 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.245202065 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.248507023 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.295326948 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304384947 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304408073 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304418087 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304476023 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.304476023 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304491043 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304497957 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304523945 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.304548025 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.304554939 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304569960 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.304613113 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.317747116 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.322798967 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.322813988 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.324388027 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.324460983 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.325850010 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.325954914 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.326549053 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.326562881 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.343463898 CET49782443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.343477011 CET44349782193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.351301908 CET49783443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.351326942 CET44349783193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.366558075 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.404266119 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.404308081 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.404602051 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.407123089 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.407143116 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.459733963 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.459903002 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.460098028 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.466574907 CET49790443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.466603994 CET4434979013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.471710920 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.471760988 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.471834898 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.472078085 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.472109079 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565057993 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565087080 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565097094 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565115929 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565124035 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565133095 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565150976 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.565171957 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.565190077 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.565212965 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.648777008 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.648814917 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.648875952 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.649643898 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:01.649662971 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:01.667442083 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.667499065 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.667515993 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.667536974 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.667553902 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.667598009 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.722764015 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.722789049 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.722845078 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.722862005 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.722891092 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.722906113 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.761099100 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.761145115 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.761174917 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.761185884 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.761218071 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.761236906 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.799407959 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.799455881 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.799488068 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.799498081 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.799525976 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.799551964 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.831749916 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.831772089 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.831823111 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.831830978 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.831850052 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.831872940 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.848136902 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.848171949 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.848205090 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.848212004 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.848226070 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:01.848253965 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.848305941 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.861969948 CET49785443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:01.861989975 CET44349785193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.076534986 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:02.076582909 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:02.076615095 CET49775443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:02.076634884 CET443497754.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:02.127614975 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.128319979 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.128360987 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.129504919 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.129873037 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.130049944 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.130323887 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.140733957 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.141067982 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.141083002 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.142209053 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.142502069 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.142678022 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.142889023 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.175333023 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.187328100 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.228549957 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.228615046 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.228657007 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.228699923 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.228753090 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.228785992 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.228806973 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.296413898 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.296967983 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.296993017 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.301621914 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.301693916 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.319092035 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.319155931 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.319214106 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.319278002 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.319331884 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.319420099 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.320327044 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.320372105 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.320417881 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.320431948 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.320463896 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.320483923 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.325340033 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.325442076 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.325594902 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.325609922 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.368041039 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.403759003 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.403806925 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.403831005 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.403877020 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.403908014 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.403912067 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.403912067 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.403943062 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.403955936 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.403995991 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.404056072 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.404155016 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.427798033 CET49794443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.427828074 CET4434979413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.439913988 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.440005064 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.440097094 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.457001925 CET49795443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:02.457027912 CET4434979513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:02.551147938 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.551207066 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.551249981 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.551275015 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.551295042 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.551333904 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.551364899 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.655863047 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.655944109 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.655955076 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.655973911 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.656008959 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.656033993 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.668137074 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.668175936 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.668315887 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.668600082 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.668617010 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.669158936 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.669212103 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.669277906 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.669514894 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.669548988 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.670183897 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.670283079 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.670358896 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.671088934 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.671123981 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.671720982 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.671750069 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.671816111 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.672360897 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.672429085 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.709232092 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.709260941 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.709300995 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.709311008 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.709343910 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.709362984 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.753977060 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.754021883 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.754046917 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.754054070 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.754095078 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.754111052 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.792313099 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.792337894 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.792414904 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.792423010 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.792473078 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.823851109 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.823894024 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.823964119 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.823971033 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.824017048 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.824034929 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.852777004 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.852822065 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.852881908 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.852888107 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.852921963 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.852941036 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.878566980 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.878609896 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.878642082 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.878648043 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.878706932 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.903301954 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.903332949 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.903373003 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.903378963 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.903417110 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.903434038 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.922739029 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.922782898 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.922822952 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.922830105 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.922864914 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.922884941 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.937885046 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.937927961 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.937962055 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.937968016 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.938000917 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.938021898 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.947766066 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.947808981 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.947839022 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.947844982 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.947884083 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.947906971 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.962404013 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.962462902 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.962480068 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.962488890 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.962527037 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.976089001 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.976133108 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.976207972 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.976218939 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.976229906 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.979999065 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.986991882 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.987031937 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.987065077 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.987071037 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.987111092 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.997807980 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.999349117 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.999371052 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.999403000 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:02.999409914 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:02.999448061 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.011346102 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.011364937 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.011401892 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.011408091 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.011445045 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.011461973 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.024868965 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.024910927 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.024950981 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.024956942 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.024993896 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.034876108 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.034929037 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.034970999 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.034979105 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.035011053 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.035115004 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.043380022 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.043422937 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.043467045 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.043473959 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.043521881 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.046593904 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.055285931 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.055351019 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.055372953 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.055380106 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.055419922 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.065089941 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.065129995 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.065175056 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.065181017 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.065218925 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.065237045 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.075697899 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.075741053 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.075788975 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.075794935 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.075825930 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.075846910 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.088172913 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.088218927 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.088262081 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.088268042 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.088310003 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.098237038 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.098274946 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.098340988 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.098347902 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.098364115 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.098459959 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.109874964 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.109899044 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.109945059 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.109951019 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.109982967 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.109998941 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.124139071 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.124182940 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.124221087 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.124226093 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.124245882 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.124300003 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.132692099 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.132735014 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.132786036 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.132791042 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.132843018 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.144579887 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.144624949 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.144655943 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.144661903 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.144717932 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.155534983 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.155579090 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.155602932 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.155608892 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.155653000 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.166448116 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.166501999 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.166518927 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.166527033 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.166553974 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.166568995 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.178503036 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:03.178523064 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:03.178585052 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:03.178957939 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:03.178970098 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:03.179156065 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.179195881 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.179229975 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.179235935 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.179282904 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.179282904 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.189770937 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.189819098 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.189855099 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.189861059 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.189897060 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.189919949 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.200588942 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.200608969 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.200663090 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.200669050 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.200728893 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.211529016 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.211549044 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.211590052 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.211596012 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.211628914 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.211648941 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.220115900 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.220158100 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.220192909 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.220199108 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.220235109 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.220253944 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.232723951 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.232769012 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.232800961 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.232806921 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.232844114 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.232868910 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.247348070 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.247395039 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.247431040 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.247437000 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.247479916 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.258153915 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.258197069 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.258224010 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.258238077 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.258260965 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.258284092 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.258295059 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.258342981 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.258349895 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.258480072 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.258527040 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.277251005 CET49792443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.277257919 CET44349792193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.375720978 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.377399921 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.377450943 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.377943993 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.378426075 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.378520012 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.379760027 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.384624004 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.384893894 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.384936094 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.385643005 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.385831118 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.385849953 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.386439085 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.386512041 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.386856079 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.386940002 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.386975050 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.387322903 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.387391090 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.387718916 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.387804985 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.387844086 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.396327019 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.397090912 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.397109985 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.397579908 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.398751974 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.398849964 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.398885012 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.423335075 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.427345991 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.431360960 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.443370104 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.591375113 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.591947079 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.595386982 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.595472097 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.603368044 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.603455067 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.717286110 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.717348099 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.717621088 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.742506981 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.742541075 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.742614985 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.742644072 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.742686033 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.753165960 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.753205061 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773516893 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773572922 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773593903 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773633957 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773652077 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773665905 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.773669958 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773701906 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.773718119 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.773751020 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.773751974 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.776916981 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.776972055 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.776993036 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.777013063 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.777045012 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.777053118 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.777074099 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.777077913 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.777105093 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.777131081 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.777132034 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.777165890 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.794899940 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.794974089 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.795021057 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.795084953 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.795105934 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.795156002 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.795156002 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.848743916 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878348112 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878370047 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878420115 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878458977 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.878464937 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878487110 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878516912 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.878516912 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.878537893 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878557920 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.878592968 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.879784107 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.881669998 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.881710052 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.881726027 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.881740093 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.881784916 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.881791115 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.881791115 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.881805897 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.881841898 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.881854057 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.881854057 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.883645058 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.897615910 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.897682905 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.897788048 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.897788048 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.897825003 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.897874117 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.911117077 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:03.930094004 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.930114985 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.930155993 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.930200100 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.930219889 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.930272102 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.930293083 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.933726072 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.933748007 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.933787107 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.933804989 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.933835030 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.933881044 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.933897018 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.936045885 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.949315071 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.949362993 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.949594975 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.949594975 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.949615002 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.951417923 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.969542027 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.969599009 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.969640017 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.969655037 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.969685078 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.969705105 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.973195076 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.973206997 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.973236084 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.973267078 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.973279953 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.973299980 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.973351955 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.973376036 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.988795042 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.988838911 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.988903046 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.988914013 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:03.988934994 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:03.988960028 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.003901958 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.003911018 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.005501032 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.005811930 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.005916119 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.005985022 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.009061098 CET49800443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.009073019 CET44349800193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.011970043 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.011991024 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.012033939 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.012061119 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.012092113 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.012109995 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.015428066 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.015477896 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.015541077 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.015810966 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.015839100 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.015878916 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.015888929 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.015923023 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.015937090 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.016352892 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.016383886 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.021186113 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.021203041 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.021580935 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.021859884 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.021878958 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.029172897 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.029222012 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.029284954 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.029284954 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.029298067 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.029359102 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.042500973 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.042555094 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.042578936 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.042599916 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.042627096 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.042644024 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.046566963 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.046596050 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.046649933 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.046674967 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.046705961 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.046730042 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.061956882 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.061999083 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.062062025 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.062074900 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.062099934 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.062136889 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.067769051 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.067832947 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.067861080 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.067888021 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.067895889 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.068032026 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.068099022 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.068228006 CET49802443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.068248987 CET44349802193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.088129044 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.088176012 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.088252068 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.088252068 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.088262081 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.088357925 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.104921103 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.104933023 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.104950905 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.104960918 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.104969978 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.104991913 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.105009079 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.105041981 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.105045080 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.105082035 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.116617918 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.116666079 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.116714001 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.116724014 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.116763115 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.116763115 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.119031906 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.119077921 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.119226933 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.119471073 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.119499922 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.195017099 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.195034981 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.195066929 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.195079088 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.195091009 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.195101023 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.195123911 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.196811914 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.196847916 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.196858883 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.196871042 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.196871996 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.196894884 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.196902037 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.196912050 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.200707912 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.200731993 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.200778961 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.200844049 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.200881004 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.200902939 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.202826023 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.202850103 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.202884912 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.202898026 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.202929974 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.202945948 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.407341003 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.407392979 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.425263882 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.425291061 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.425333023 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.425371885 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.425420046 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.425451994 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.425474882 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.426076889 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.426122904 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.426155090 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.426167965 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.426196098 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.426220894 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.426979065 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.427021980 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.427053928 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.427064896 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.427093029 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.427129984 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.428117037 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.428142071 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.428189993 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.428190947 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.428230047 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.428236961 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.428261995 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.428287029 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.428926945 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.428972006 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.428992987 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.428998947 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.429028034 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.429045916 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.431797028 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.431839943 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.431890965 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.431904078 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.431932926 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.431951046 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.432177067 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.432208061 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.432236910 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.432255983 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.432274103 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.432301998 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.432390928 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.432434082 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.432442904 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.432547092 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.432581902 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.434880972 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.434925079 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.434959888 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.434978962 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.435012102 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.435028076 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.435709953 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.435753107 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.435782909 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.435794115 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.435822010 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.435839891 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.436363935 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.436408997 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.436410904 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.436427116 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.436434031 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.436451912 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.436471939 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.436513901 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.436522007 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.436539888 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.436595917 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.437800884 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.437845945 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.437876940 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.437881947 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.437911987 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.437921047 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.438072920 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.438119888 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.438137054 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.438153982 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.438199043 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.438199043 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.440092087 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.440135002 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.440169096 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.440181971 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.440212011 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.440232038 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.441066980 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441112995 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441128969 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.441135883 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441163063 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.441184998 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.441538095 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441591024 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.441596985 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441720009 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441739082 CET49806443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:04.441752911 CET4434980613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441761017 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.441934109 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441978931 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.441996098 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.442017078 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.442050934 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.442050934 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.443655968 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.443707943 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.443720102 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.443737984 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.443766117 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.443782091 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.445627928 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.445671082 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.445693016 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.445710897 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.445739031 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.445739031 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.445760965 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.446528912 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.446568966 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.446588993 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.446604967 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.446628094 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.446645021 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.447185040 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.447226048 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.447261095 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.447272062 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.447298050 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.447334051 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.447720051 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.447762012 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.447793007 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.447817087 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.447849035 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.447869062 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.448755980 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.448796988 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.448829889 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.448841095 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.448869944 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.448892117 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.449556112 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.449599028 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.449630022 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.449640036 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.449665070 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.449681997 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.450256109 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.450274944 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.450318098 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.450356960 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.450367928 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.450393915 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.450412035 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.451122046 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.451163054 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.451196909 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.451206923 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.451241016 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.451241970 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.451591969 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.451633930 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.451657057 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.451672077 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.451699972 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.451714993 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.452176094 CET49799443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.452192068 CET44349799193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.452377081 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.452420950 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.452442884 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.452459097 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.452485085 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.452507019 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.458255053 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.458297968 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.458317995 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.458333969 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.458355904 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.458373070 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.458739996 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.458786011 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.458815098 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.458826065 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.458849907 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.458900928 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.459352970 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.459397078 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.459438086 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.459449053 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.459475040 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.459491968 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.459768057 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.468884945 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.469343901 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.469363928 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.469861984 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.470331907 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.470428944 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.470508099 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.502223969 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.502255917 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.502316952 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.502546072 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.502563953 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.504915953 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.504951954 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.505017996 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.505033016 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.505080938 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.505080938 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.505538940 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.505559921 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.505595922 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.505606890 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.505634069 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.505650043 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.506280899 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.506309032 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.506345987 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.506357908 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.506406069 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.506406069 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.506820917 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.506845951 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.506874084 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.506891012 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.506917000 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.506947994 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.507639885 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.507659912 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.507699013 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.507709980 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.507736921 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.507751942 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.511353016 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546551943 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546617031 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546657085 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546669960 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546703100 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546717882 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546734095 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546782970 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546823025 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546838999 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546865940 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546897888 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546921015 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546936035 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.546952963 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.546964884 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.547002077 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.547127008 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.547183037 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.550678015 CET49801443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.550708055 CET44349801193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.600485086 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.600542068 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.600617886 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.600843906 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.600869894 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.730268955 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.730701923 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.730750084 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.731240988 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.731286049 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.731673956 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.731776953 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.731816053 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.731833935 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.731931925 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.732393026 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.732819080 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.732903004 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.733068943 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.775356054 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.779342890 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.824991941 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.825294018 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.825323105 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.825803041 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.826458931 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.826548100 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.826673985 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.834487915 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.834568024 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.834640026 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.837697983 CET49808443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.837728024 CET44349808193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.845076084 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.845119953 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.845174074 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.845428944 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:04.845446110 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:04.867336035 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.133033991 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.133084059 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.133130074 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.133163929 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.133187056 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.133264065 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.133336067 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.133336067 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.134202957 CET49811443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.134227991 CET44349811193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.151671886 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.151702881 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.151722908 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.151776075 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.151846886 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.151885033 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.151904106 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.207374096 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.207417965 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.207441092 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.207511902 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.207511902 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.207559109 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.207618952 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.214498997 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.215543985 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.215562105 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.217040062 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.217099905 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.223388910 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.223486900 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.228126049 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.228142023 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.259536982 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.259567022 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.259605885 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.259675026 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.259711027 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.259733915 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.308659077 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.308710098 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.308749914 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.308809996 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.308847904 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.308871984 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.313869953 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.328212023 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.328238964 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.328298092 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.328346014 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.328378916 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.328402996 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.334808111 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.335033894 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.335053921 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.338099003 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.338169098 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.338491917 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.338640928 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.338653088 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.348376989 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.348429918 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.348463058 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.348481894 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.348514080 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.348558903 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.363599062 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.363626003 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.363677025 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.363693953 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.363725901 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.363750935 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.379333973 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.388516903 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.388566971 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.388603926 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.388626099 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.388655901 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.388674974 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.411989927 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.412014961 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.412075996 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.412108898 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.412134886 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.412322044 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.421181917 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.421240091 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.421272039 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.421309948 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.421341896 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.421535015 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.450119972 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.450179100 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.450215101 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.450252056 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.450280905 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.450304031 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.451847076 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.451874971 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.451926947 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.451951027 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.451975107 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.452063084 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.466851950 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.466870070 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.471412897 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.471466064 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.471496105 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.471518040 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.471539021 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.471618891 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.471837997 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.471877098 CET49810443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.471894979 CET44349810193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.476177931 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.476213932 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.476294994 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.476540089 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.476557016 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.480370045 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.480391026 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.480464935 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.480483055 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.480510950 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.480731010 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.501828909 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.501884937 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.501914978 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.501929998 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.501959085 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.501960993 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.502046108 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.502237082 CET49812443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.502264023 CET44349812193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.561867952 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.573694944 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.573714018 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.574251890 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.579216957 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.579308987 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.579411030 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.598887920 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.598937988 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.598958015 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.599020958 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.599029064 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.599028111 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.599040985 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.599066019 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.599092007 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.599124908 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.607971907 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.627373934 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.704328060 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.704353094 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.704412937 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.704433918 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.704478979 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.704502106 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.704574108 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.720118046 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.723089933 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723155022 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723176003 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723220110 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723220110 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.723252058 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.723262072 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723270893 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.723345041 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723362923 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723406076 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.723412991 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723426104 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.723452091 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.723464966 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.758424044 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.758476019 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.758510113 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.758532047 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.758553028 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.758627892 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.793669939 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.793725967 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.793761015 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.793781042 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.793806076 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.793827057 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.825757980 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.825781107 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.825817108 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.825849056 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.825875998 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.825877905 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.825949907 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.825968027 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.826014996 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.826018095 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.826037884 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.826050997 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.826059103 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.833908081 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.833956957 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.834016085 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.834038973 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.834053993 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.834243059 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.869170904 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.869215965 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.869246006 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.869288921 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.869323015 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.869354010 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.880265951 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880285978 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880331039 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880351067 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.880383015 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880410910 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.880435944 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880466938 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880506992 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880508900 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.880546093 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.880553961 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.880553961 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.893259048 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.893306971 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.893357038 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.893399000 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.893421888 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.893604040 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.913784981 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.913976908 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.914069891 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.919008017 CET49816443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.919034958 CET44349816193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.919841051 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.919862032 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.919902086 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.919922113 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.919950962 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.919956923 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.920017958 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.920036077 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.920074940 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.920075893 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.920100927 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.920110941 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.920120001 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.923930883 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.923981905 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.924031973 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.924098015 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.924211025 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.924211025 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.946083069 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.946130991 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.946187973 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.946208954 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.946252108 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.947653055 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.957326889 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.957348108 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.957415104 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.957431078 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.957453012 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.957458019 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.957494974 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.957513094 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.957528114 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.960427046 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.960511923 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.960536957 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.960555077 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.960577011 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.960658073 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.976310015 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.976353884 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.976417065 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.976433039 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.976457119 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.976475000 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.989115000 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.989161968 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.989211082 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.989231110 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.989248991 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.989615917 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.990151882 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.990192890 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.990214109 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.990236044 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.990247011 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.990300894 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.990319967 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.990367889 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:05.990386009 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:05.990413904 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.006409883 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.006438971 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.006493092 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.006508112 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.006542921 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.006617069 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.013079882 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.013149023 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.013164043 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.013179064 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.013227940 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.013390064 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.013427973 CET44349813193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.013459921 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.013482094 CET49813443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.019886017 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.019926071 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.019963026 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.019968033 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.019978046 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.019999027 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.020019054 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.020020962 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.047794104 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.047859907 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.047882080 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.047916889 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.047924042 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.047939062 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.047988892 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.047991037 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.047991991 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.072659016 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.072706938 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.072750092 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.072771072 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.072789907 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.072813034 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.072838068 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.086919069 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.086965084 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.087018967 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.087037086 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.087076902 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.087078094 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.087078094 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.087105989 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.087147951 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.103032112 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.103091955 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.103140116 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.103156090 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.103202105 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.114234924 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.114300013 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.114331007 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.114347935 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.114381075 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.126697063 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.126754045 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.126776934 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.126795053 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.126821041 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.140315056 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.140378952 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.140420914 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.140439034 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.140580893 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.151335955 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.151392937 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.151434898 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.151451111 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.151596069 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.163942099 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.164004087 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.164005041 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.164045095 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.164060116 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.164087057 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.175811052 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.175868034 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.175904989 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.175920010 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.175945997 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.184829950 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.185195923 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.185209990 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.185462952 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.185527086 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.185542107 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.185558081 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.185586929 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.185605049 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.186105967 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.186738014 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.186804056 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.186810017 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.186877012 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.196271896 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.196331024 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.196352005 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.196367025 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.196393013 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.205064058 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.205130100 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.205140114 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.205158949 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.205213070 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.214956045 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.215013981 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.215032101 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.215049028 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.215081930 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.228779078 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.230891943 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.230961084 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.230979919 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.231019020 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.231048107 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.241960049 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.242021084 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.242068052 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.242088079 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.242113113 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.254523039 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.254591942 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.254595995 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.254620075 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.254659891 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.264642000 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.264714003 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.264755011 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.264775991 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.264805079 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.276036024 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.276098013 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.276158094 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.276180029 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.276212931 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.293153048 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.293209076 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.293229103 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.293247938 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.293279886 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.295583963 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.295646906 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.295670033 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.295685053 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.295711040 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.305485964 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.305542946 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.305572033 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.305596113 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.305619955 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.321557999 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.321623087 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.321655989 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.321674109 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.321702003 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.332622051 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.332679033 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.332710981 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.332751036 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.332777977 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.348144054 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.348206997 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.348222017 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.348238945 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.348264933 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.348284960 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.355238914 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.355294943 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.355339050 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.355362892 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.355389118 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.367136002 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.367202997 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.367217064 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.367234945 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.367269039 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.377609015 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.377667904 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.377674103 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.377697945 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.377748013 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.386342049 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.386404991 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.386421919 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.386446953 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.386476040 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.396090984 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.396146059 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.396168947 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.396186113 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.396214008 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.415924072 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.415990114 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.416011095 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.416028023 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.416059971 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.425172091 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.425230980 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.425265074 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.425282955 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.425312042 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.431817055 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.431878090 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.431911945 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.431935072 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.431962967 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.431983948 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.431997061 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.432109118 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.432161093 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.528980970 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.570228100 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.570288897 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.570310116 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.570349932 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.570358992 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.570377111 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.570389986 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.570449114 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.570449114 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.647712946 CET49814443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.647746086 CET44349814193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.675282001 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.675326109 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.675410032 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.675424099 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.675468922 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.675468922 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.727174044 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.727231026 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.727339983 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.727339983 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.727355003 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.727401972 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.768703938 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.768728971 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.768861055 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.768861055 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.768874884 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.769012928 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.806328058 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.806376934 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.806413889 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.806441069 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.806499004 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.806499004 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.837449074 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.837515116 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.837577105 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.837577105 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.837590933 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.837687016 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.863549948 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.863594055 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.863681078 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.863692045 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.863706112 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.863799095 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.887123108 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.887182951 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.887192965 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.887213945 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.887228966 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:06.887248039 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.887322903 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.889436960 CET49818443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:06.889452934 CET44349818193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.064539909 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.064626932 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.064753056 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.064970016 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.065013885 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.110408068 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.110464096 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.110573053 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.120481014 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.120515108 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.777471066 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.777879000 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.777904034 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.779050112 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.779808998 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.779998064 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.780003071 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.823360920 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.826467991 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.841831923 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.842174053 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.842235088 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.843379974 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.843792915 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:23.844043970 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:23.889475107 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.192024946 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.192090988 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.192111969 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.192151070 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.192188978 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.192195892 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.192230940 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.192265034 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.192265034 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.192297935 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.297234058 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.297282934 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.297338009 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.297357082 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.297391891 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.297413111 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.351212978 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.351262093 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.351357937 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.351375103 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.351408005 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.351430893 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.390777111 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.390822887 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.390923977 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.390938997 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.390985966 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.391010046 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.428961039 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.429006100 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.429110050 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.429130077 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.429163933 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.429198980 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.461467028 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.461519003 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.461582899 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.461597919 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.461653948 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.461653948 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.488188982 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.488234997 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.488342047 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.488356113 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.488414049 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.516000032 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.516046047 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.516086102 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.516100883 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.516134024 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.516154051 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.537503958 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.541456938 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.541518927 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.541562080 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.541575909 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.541610003 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.541631937 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.555233002 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.555274010 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.555354118 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.555367947 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.555419922 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.555419922 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.571249962 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.571289062 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.571355104 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.571371078 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.571403980 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.571440935 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.583364010 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.583965063 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.584006071 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.584069967 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.584084034 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.584115028 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.584155083 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.598392963 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.598439932 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.598509073 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.598529100 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.598557949 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.598579884 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.612020969 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.612062931 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.612119913 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.612133026 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.612178087 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.612196922 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.623065948 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.623109102 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.623193026 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.623207092 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.623238087 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.623255968 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.635638952 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.635683060 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.635747910 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.635776997 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.635808945 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.635827065 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.649072886 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.649111986 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.649156094 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.649168968 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.649209023 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.649230957 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.659995079 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.660034895 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.660094976 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.660108089 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.660139084 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.660160065 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.670789003 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.670833111 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.670876026 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.670890093 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.670919895 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.670938015 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.679543972 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.679584026 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.679924011 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.679940939 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.679995060 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.687736034 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.687773943 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.687855005 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.687869072 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.687896967 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.687920094 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.701668978 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.701711893 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.701750994 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.701765060 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.701792002 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.701817036 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.710088015 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.710135937 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.710189104 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.710202932 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.710237026 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.710257053 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.720751047 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.720796108 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.720870018 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.720882893 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.720949888 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.720949888 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.732701063 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.732741117 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.732806921 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.732820988 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.732867956 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.732892990 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.742677927 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.742719889 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.742770910 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.742784023 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.742813110 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.742831945 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.753356934 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.753400087 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.753453970 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.753467083 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.753515959 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.753537893 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.763530970 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.763573885 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.763632059 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.763644934 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.763695002 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.763695002 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.771680117 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.771723986 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.771809101 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.771826982 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.771853924 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.771883965 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.781280994 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.781322002 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.781374931 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.781388044 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.781429052 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.781449080 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.797121048 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.797178030 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.797239065 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.797251940 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.797285080 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.797303915 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.807784081 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.807826042 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.807919979 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.807934046 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.807964087 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.807984114 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.819786072 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.819869995 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.819936991 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.819951057 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.819988966 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.820007086 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.829448938 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.829493046 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.829580069 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.829598904 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.829638004 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.829668999 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.841413975 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.841458082 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.841543913 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.841557980 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.841587067 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.841613054 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.850502968 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.850543022 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.850595951 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.850608110 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.850640059 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.850658894 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.858827114 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.858865976 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.858928919 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.858942986 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.858968019 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.859003067 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.868295908 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.868345022 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.868402958 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.868458986 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.868486881 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.868505001 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.879813910 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.886965990 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.887007952 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.887065887 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.887079954 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.887105942 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.887132883 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.897628069 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.897669077 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.897716999 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.897749901 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.897775888 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.897804022 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.906457901 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.906502008 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.906578064 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.906591892 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.906619072 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.906658888 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.920176983 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.920217037 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.920280933 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.920294046 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.920320988 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.920346975 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.931551933 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.931593895 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.931639910 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.931653023 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.931704998 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.931704998 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.940747976 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.940793037 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.940866947 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.940880060 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.940907001 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.940927029 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.948843002 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.948883057 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.948947906 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.948961973 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.948992968 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.949012995 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.958627939 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.958671093 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.958739996 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.958754063 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.958781004 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.958803892 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.974638939 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.974684000 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.974737883 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.974750996 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.974776983 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.974795103 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.974870920 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.974916935 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.974993944 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.975207090 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.975219011 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.984822989 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.984863997 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.984915018 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.984927893 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.984960079 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.984993935 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.996891975 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.996937037 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.996994019 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.997006893 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:24.997039080 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:24.997059107 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.006552935 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.006593943 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.006655931 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.006669044 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.006697893 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.006716013 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.018868923 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.018908024 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.018955946 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.018969059 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.019011974 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.019032955 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.028115034 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.028166056 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.028228998 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.028248072 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.028279066 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.028301954 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.036024094 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.036063910 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.036103964 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.036118031 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.036144972 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.036163092 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.045677900 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.045721054 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.045773983 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.045788050 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.045834064 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.045834064 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.058357000 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.058398008 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.058444977 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.058458090 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.058485985 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.058504105 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.068515062 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.068557024 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.068605900 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.068619013 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.068646908 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.068680048 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.080398083 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.080440044 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.080492973 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.080507040 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.080538034 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.080559015 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.090876102 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.090915918 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.090960979 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.090974092 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.091005087 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.091022968 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.102508068 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.102549076 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.102612972 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.102627039 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.102657080 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.102675915 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.111526012 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.111571074 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.111648083 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.111660957 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.111692905 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.111711025 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.119904041 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.119944096 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.119998932 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.120012999 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.120038986 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.120059013 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.129267931 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.129308939 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.129367113 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.129379988 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.129420042 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.129420042 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.148828983 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.148874044 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.148950100 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.148963928 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.148998976 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.149017096 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.158891916 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.158938885 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.159014940 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.159029007 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.159068108 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.159087896 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.169647932 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.169692039 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.169776917 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.169791937 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.169863939 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.177848101 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.177891016 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.177932024 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.177944899 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.177994967 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.177995920 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.192935944 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.192975998 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.193017006 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.193031073 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.193062067 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.193084002 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.202322006 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.202361107 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.202409983 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.202424049 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.202454090 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.202475071 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.209609985 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.209629059 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.209716082 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.209731102 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.209781885 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.216008902 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.216032982 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.216082096 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.216095924 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.216131926 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.216152906 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.217335939 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.232232094 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.232250929 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.232363939 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.232384920 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.232444048 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.242419958 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.242435932 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.242517948 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.242532015 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.242615938 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.254116058 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.254138947 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.254213095 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.254228115 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.254281044 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.264694929 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.264713049 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.264794111 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.264807940 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.264858007 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.276514053 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.276561975 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.276588917 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.276601076 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.276650906 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.345129013 CET49823443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.345153093 CET44349823193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.691649914 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.692245007 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.692265987 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.693360090 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.693732977 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.693907976 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:25.693912983 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.693929911 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:25.741715908 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.111222029 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.111274958 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.111295938 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.111361027 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.111411095 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.111438990 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.111438990 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.111438990 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.111460924 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.111479998 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.111514091 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.216020107 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.216048002 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.216109037 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.216120005 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.216166019 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.268182039 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.268204927 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.268264055 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.268277884 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.268312931 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.268320084 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.308252096 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.308274031 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.308334112 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.308343887 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.308393955 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.348510981 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.348557949 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.348588943 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.348596096 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.348628998 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.348649025 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.381715059 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.381762981 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.381804943 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.381810904 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.381844044 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.381859064 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.408438921 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.408483982 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.408519983 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.408528090 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.408556938 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.408571005 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.437279940 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.437325954 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.437365055 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.437371969 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.437402964 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.437422037 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.460438013 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.460485935 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.460526943 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.460534096 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.460566998 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.461880922 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.474598885 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.474641085 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.474680901 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.474690914 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.474728107 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.474745989 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.490617990 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.490664005 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.490708113 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.490715027 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.490747929 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.490773916 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.503436089 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.503477097 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.503535986 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.503545046 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.503582954 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.503597975 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.517817020 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.517889023 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.517908096 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.517924070 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.517949104 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.517961025 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.531557083 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.531615019 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.531672955 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.531686068 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.531769991 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.542582989 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.542644024 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.542680979 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.542695999 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.542706013 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.542737007 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.556104898 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.556143045 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.556201935 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.556207895 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.556256056 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.567233086 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.567253113 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.567322016 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.567327976 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.567373037 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.576831102 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.576850891 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.576916933 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.576924086 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.576961994 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.587558031 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.587577105 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.587637901 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.587644100 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.587681055 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.596153021 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.596174002 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.596216917 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.596224070 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.596250057 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.596257925 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.605777025 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.605794907 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.605859995 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.605866909 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.605906010 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.618447065 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.618469954 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.618520975 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.618526936 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.618556023 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.618577957 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.629682064 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.629707098 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.629784107 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.629791021 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.629837036 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.640021086 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.640047073 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.640117884 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.640125036 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.640166044 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.652369022 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.652396917 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.652465105 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.652472019 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.652514935 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.661941051 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.661962032 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.662031889 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.662040949 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.662086010 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.672759056 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.672786951 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.672868967 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.672878027 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.672924042 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.682914972 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.682935953 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.683016062 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.683024883 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.683065891 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.691152096 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.691171885 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.691227913 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.691236019 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.691279888 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.700824022 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.700846910 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.700910091 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.700917006 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.700957060 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.719507933 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.719528913 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.719594002 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.719599962 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.719645023 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.727405071 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.727425098 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.727478981 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.727484941 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.727526903 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.739483118 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.739502907 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.739584923 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.739590883 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.739629030 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.748951912 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.748971939 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.749031067 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.749036074 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.749078989 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.759747982 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.759768009 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.759834051 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.759840965 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.759884119 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.770668030 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.770687103 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.770734072 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.770739079 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.770767927 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.770773888 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.778362036 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.778381109 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.778446913 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.778454065 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.778491020 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.788115978 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.788136005 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.788191080 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.788197041 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.788258076 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.806118965 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.806140900 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.806209087 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.806215048 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.806247950 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.813982964 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.814003944 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.814059019 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.814065933 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.814126968 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.826261997 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.826282978 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.826391935 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.826400042 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.826500893 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.835752010 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.835779905 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.835839987 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.835848093 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.835885048 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.846596003 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.846616983 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.846683025 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.846690893 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.846743107 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.857778072 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.857834101 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.857877970 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.857884884 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.857913017 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.857933998 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.865283012 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.865329981 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.865375042 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.865386963 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.865416050 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.865430117 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.877346039 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.877393961 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.877430916 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.877530098 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.877537966 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.877577066 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.877590895 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.893474102 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.893522024 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.893580914 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.893591881 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.893620968 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.893640041 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.901238918 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.901284933 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.901324034 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.901329041 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.901359081 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.901376009 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.913470030 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.913530111 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.913551092 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.913557053 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.913584948 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.913597107 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.913943052 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.914113998 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.914180994 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.914390087 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.914436102 CET44349824193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.914484024 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.914505959 CET49824443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.923438072 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.923484087 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.923522949 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.923527956 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.923584938 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.936470985 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.936515093 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.936564922 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.936569929 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.936599016 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.936621904 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.947336912 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.947364092 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.947419882 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.947426081 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.947467089 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.953538895 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.953563929 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.953620911 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.953628063 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.953665972 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.961981058 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.962007999 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.962059021 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.962065935 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.962100029 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.981578112 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.981606960 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.981662989 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.981671095 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.981717110 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.996368885 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.996417046 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.996455908 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.996462107 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:26.996488094 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:26.996503115 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.002397060 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.002449989 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.002494097 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.002500057 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.002512932 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.002557993 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.010345936 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.010397911 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.010433912 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.010438919 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.010468006 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.010487080 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.023777962 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.023838043 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.023875952 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.023924112 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.023942947 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.023969889 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.034791946 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.034832001 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.034889936 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.034900904 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.034946918 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.042346001 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.042385101 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.042423964 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.042435884 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.042501926 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.042514086 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.051980019 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.052020073 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.052081108 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.052087069 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.052162886 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.052201986 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.068929911 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.068969965 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.069004059 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.069010973 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.069047928 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.069070101 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.083671093 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.083765030 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.083786011 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.083792925 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.084002018 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.084002018 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.087691069 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.087737083 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.087929010 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.087939978 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.087990999 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.097255945 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.097282887 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.097353935 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.097361088 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.097409010 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.107896090 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.107913017 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.107974052 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.107981920 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.108134985 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.118653059 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.118706942 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.118753910 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.118761063 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.118948936 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.118948936 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.126465082 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.126486063 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.126559973 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.126566887 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.126637936 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.136183977 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.136204004 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.136264086 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.136271000 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.136430025 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.158963919 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.158983946 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.159045935 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.159053087 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.159212112 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.174797058 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.174866915 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.175116062 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.175123930 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.175175905 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.178301096 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.178343058 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.178379059 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.178385019 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.178430080 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.187127113 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.187146902 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.187221050 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.187228918 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.187273979 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.198343992 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.198402882 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.198415995 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.198448896 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.198463917 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:27.198579073 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.198579073 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.198626041 CET49828443192.168.2.4193.239.44.233
                                                                        Nov 20, 2024 13:16:27.198642969 CET44349828193.239.44.233192.168.2.4
                                                                        Nov 20, 2024 13:16:35.876569033 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:35.876597881 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:35.876671076 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:35.877029896 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:35.877046108 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.530622959 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.530827999 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.534735918 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.534746885 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.535017014 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.544281006 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.587373018 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.643148899 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.643181086 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.643199921 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.643276930 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.643289089 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.643359900 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.730318069 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.730343103 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.730515957 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.730528116 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.730689049 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.732583046 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.732599974 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.732659101 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.732666969 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.732752085 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.815299034 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.815330982 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.815402031 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.815409899 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.815445900 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.815462112 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.816315889 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.816332102 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.816390991 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.816400051 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.816550970 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.817982912 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.818000078 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.818069935 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.818077087 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.818145037 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.819648027 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.819664955 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.819720984 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.819730043 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.819806099 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.901850939 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.901875973 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.901968956 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.901993036 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.902359009 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.902401924 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.902417898 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.902456999 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.902463913 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.902491093 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.902508020 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.903280973 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.903296947 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.903362036 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.903368950 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.903443098 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.904134035 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.904150963 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.904205084 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.904212952 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.904279947 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.905014038 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.905030012 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.905083895 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.905090094 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.905256987 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.905977011 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.905992985 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.906044960 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.906052113 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.906117916 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.906168938 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.906224012 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.906230927 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.906243086 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.906286001 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.906362057 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.906371117 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.906380892 CET49829443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.906385899 CET4434982913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.949682951 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.949702978 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.949702024 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.949734926 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.949814081 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.950848103 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.950860023 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.950953007 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.950993061 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.951006889 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.951026917 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.951126099 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.951138020 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.951586962 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.951622009 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.952620029 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.952657938 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.953279018 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.953305006 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.953305960 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.953378916 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.953476906 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.953486919 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:36.953531981 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:36.953555107 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.599658966 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.600218058 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.600244999 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.600720882 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.600733042 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.607506990 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.609632969 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.611423016 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.611448050 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.612004042 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.612011909 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.612159014 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.612191916 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.612529993 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.612540007 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.627449989 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.627893925 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.627918959 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.628336906 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.628343105 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.701771975 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.701828957 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.701920033 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.701961994 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.702018976 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.702033997 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.702069044 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.702116013 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.702152967 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.702179909 CET49832443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.702194929 CET4434983213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.705514908 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.705544949 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.705615997 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.705790043 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.705811977 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711460114 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711539984 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711602926 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.711616039 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711653948 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.711661100 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711733103 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711781025 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.711844921 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.711860895 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.711869955 CET49830443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.711874962 CET4434983013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.712390900 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.712441921 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.712505102 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.712523937 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.712610006 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.712685108 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.712754011 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.712754011 CET49834443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.712791920 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.712815046 CET4434983413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.716001034 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.716031075 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.716099977 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.716239929 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.716255903 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.716824055 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.716893911 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.716969967 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.717123985 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.717159033 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.734025002 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.734200001 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.734267950 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.734296083 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.734306097 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.734319925 CET49833443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.734329939 CET4434983313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.737649918 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.737667084 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:37.737735987 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.737854958 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:37.737865925 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.356981039 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.357603073 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.357630968 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.357824087 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.358124018 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.358130932 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.358263016 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.358319998 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.358808994 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.358824968 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.373311996 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.373683929 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.373706102 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.374099016 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.374108076 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.398133993 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.399135113 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.399158001 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.399825096 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.399832010 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.459693909 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.459846020 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.459912062 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.459978104 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.459978104 CET49837443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.460011959 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.460047007 CET4434983713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.462032080 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.462178946 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.462232113 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.462471962 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.462487936 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.462501049 CET49836443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.462507963 CET4434983613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.464382887 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.464443922 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.464529037 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.464675903 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.464692116 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.465248108 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.465270042 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.465332985 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.465486050 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.465498924 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.484795094 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.485047102 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.485102892 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.485133886 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.485140085 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.485150099 CET49835443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.485153913 CET4434983513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.487232924 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.487298012 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.487366915 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.487504005 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.487551928 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.500627041 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.500777960 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.500858068 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.500886917 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.500896931 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.500927925 CET49838443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.500933886 CET4434983813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.502820969 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.502832890 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.502892971 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.503034115 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.503045082 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.724631071 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.725212097 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.725239038 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.725773096 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.725780010 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.826464891 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.826529980 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.826581955 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.826853991 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.826869011 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.826884031 CET49831443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.826889992 CET4434983113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.830133915 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.830225945 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:38.830310106 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.830502987 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:38.830542088 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.116842031 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.117671967 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.117690086 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.118325949 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.118331909 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.119987011 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.120347977 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.120405912 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.120767117 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.120781898 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.152108908 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.152626038 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.152673006 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.153049946 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.153059006 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.190133095 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.190542936 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.190558910 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.190956116 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.190960884 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.224356890 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.224519968 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.224591970 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.224679947 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.224687099 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.224695921 CET49840443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.224699974 CET4434984013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.228033066 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.228104115 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.228184938 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.228316069 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.228353024 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.229428053 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.229576111 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.229636908 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.229679108 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.229679108 CET49839443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.229703903 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.229728937 CET4434983913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.231765032 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.231791973 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.231884003 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.232011080 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.232019901 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.255726099 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.255877972 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.255960941 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.256011009 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.256011009 CET49841443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.256035089 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.256048918 CET4434984113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.258338928 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.258378029 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.258455992 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.258570910 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.258594990 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.302953005 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.303116083 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.303184032 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.303340912 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.303349018 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.303358078 CET49842443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.303360939 CET4434984213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.306860924 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.306873083 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.306935072 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.307082891 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.307095051 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.485081911 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:39.485115051 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:39.485174894 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:39.485583067 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:39.485606909 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:39.500859976 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.501348972 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.501435041 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.501864910 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.501879930 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.605197906 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.605278015 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.605396986 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.605755091 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.605798960 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.605839968 CET49843443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.605855942 CET4434984313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.609863997 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.609895945 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.610065937 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.610239983 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.610253096 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.880470991 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.881175995 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.881226063 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.881540060 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.881582975 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.881601095 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.881851912 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.881871939 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.882316113 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.882322073 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.907224894 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.907716990 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.907756090 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.908287048 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.908298016 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.980428934 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.980601072 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.980705023 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.980974913 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.981010914 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.981039047 CET49844443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.981053114 CET4434984413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.984081984 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.984216928 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.984316111 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.985105038 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.985116005 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.985131025 CET49845443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.985136986 CET4434984513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.987987995 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.988070965 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.988171101 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.988708019 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.988751888 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.988814116 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.988903046 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.988939047 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.988979101 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.988997936 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.990998030 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.993851900 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.993875027 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:39.994283915 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:39.994288921 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.011270046 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.011444092 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.011522055 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.011567116 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.011567116 CET49846443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.011586905 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.011667967 CET4434984613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.014121056 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.014152050 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.014341116 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.014386892 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.014394045 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.097198009 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.097336054 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.097559929 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.097559929 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.097560883 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.100524902 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.100564003 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.100634098 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.100769997 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.100789070 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.249229908 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.249840975 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.249861956 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.250354052 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.250360012 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.313680887 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.313860893 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.321269035 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.321288109 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.321708918 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.332118034 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.350677967 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.350743055 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.350816011 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.350970984 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.350989103 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.351001978 CET49849443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.351008892 CET4434984913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.354794025 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.354815960 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.354880095 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.355042934 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.355050087 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.379333019 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.399725914 CET49847443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.399736881 CET4434984713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.640008926 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.643819094 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.643846035 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.644320011 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.644325018 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.651200056 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.651258945 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.651303053 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.651341915 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.651359081 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.651388884 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.651411057 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.652319908 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.652369976 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.652386904 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.652393103 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.652432919 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.652493000 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.652540922 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.655805111 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.655814886 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.655831099 CET49848443192.168.2.44.175.87.197
                                                                        Nov 20, 2024 13:16:40.655836105 CET443498484.175.87.197192.168.2.4
                                                                        Nov 20, 2024 13:16:40.656831026 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.657216072 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.657294035 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.657618046 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.657633066 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.665465117 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.665918112 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.665935040 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.666302919 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.666309118 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.761024952 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.761084080 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.761142969 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.761310101 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.761311054 CET49850443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.761349916 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.761374950 CET4434985013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.764045000 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.764079094 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.764137983 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.764307022 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.764322996 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.767081976 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.767299891 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.767493963 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.767493963 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.767493963 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.768856049 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.769308090 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.769325018 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.769735098 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.769752979 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.769761086 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.769764900 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.769805908 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.769905090 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.769913912 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.870101929 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.870274067 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.870332956 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.870409966 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.870425940 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.870434999 CET49853443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.870440006 CET4434985313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.873325109 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.873348951 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.873420000 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.873613119 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.873626947 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.963062048 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.963241100 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.963412046 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.963438988 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.963438988 CET49852443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.963449001 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.963459969 CET4434985213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.966222048 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.966257095 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.966348886 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.966491938 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.966506958 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.997369051 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.998030901 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.998051882 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:40.998539925 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:40.998545885 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.071719885 CET49851443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.071743011 CET4434985113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.098568916 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.098634958 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.098798990 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.098948002 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.098963976 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.098978043 CET49854443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.098984003 CET4434985413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.102293968 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.102309942 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.102377892 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.102528095 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.102541924 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.404963970 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.405620098 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.405646086 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.406097889 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.406107903 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.412940979 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.413367033 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.413386106 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.414005041 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.414016008 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.512744904 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.512816906 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.512957096 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.513351917 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.513351917 CET49856443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.513370991 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.513381004 CET4434985613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.513441086 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.513525009 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.513613939 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.513765097 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.513765097 CET49855443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.513772964 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.513783932 CET4434985513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.516869068 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.516904116 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.516938925 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.516967058 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.516980886 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.517045021 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.517131090 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.517146111 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.517271996 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.517288923 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.535981894 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.536421061 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.536452055 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.536919117 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.536926985 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.645508051 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.645593882 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.645654917 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.645890951 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.645906925 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.645925045 CET49857443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.645931005 CET4434985713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.647454977 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.647973061 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.647991896 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.648983002 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.648988008 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.649455070 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.649492979 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.649565935 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.649955034 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.649972916 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.755973101 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.756138086 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.756233931 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.756371975 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.756390095 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.756423950 CET49858443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.756432056 CET4434985813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.760343075 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.760384083 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.760466099 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.760647058 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.760677099 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.793788910 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.794248104 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.794280052 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.794787884 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.794800043 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.904431105 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.904493093 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.904545069 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.904748917 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.904767036 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.904789925 CET49859443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.904803038 CET4434985913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.908523083 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.908561945 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:41.908626080 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.908855915 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:41.908873081 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.176729918 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.177382946 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.177407980 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.177779913 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.177786112 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.193110943 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.193567038 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.193614006 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.193936110 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.193949938 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.277990103 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.278403997 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.278578043 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.278578043 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.278578043 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.281327009 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.281431913 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.281524897 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.281656027 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.281678915 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.295042992 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.295766115 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.295782089 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.296284914 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.296288967 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.301107883 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.301184893 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.301249027 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.301318884 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.301318884 CET49861443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.301352978 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.301381111 CET4434986113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.304318905 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.304358959 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.304444075 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.306282997 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.306302071 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.401220083 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.401377916 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.401449919 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.401597023 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.401597023 CET49862443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.401614904 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.401624918 CET4434986213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.404553890 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.404655933 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.404742002 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.404998064 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.405034065 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.420388937 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.420854092 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.420933008 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.421344042 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.421360016 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.528244972 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.528404951 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.528604984 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.528676987 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.528676987 CET49863443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.528711081 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.528739929 CET4434986313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.531573057 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.531655073 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.531815052 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.532010078 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.532043934 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.547835112 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.548243046 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.548269033 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.548717976 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.548726082 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.586260080 CET49860443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.586294889 CET4434986013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.653795958 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.653870106 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.654126883 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.654154062 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.654166937 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.654180050 CET49864443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.654186964 CET4434986413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.657340050 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.657378912 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.657469034 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.657664061 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.657681942 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.934396982 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.935065985 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.935142040 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.935545921 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.935571909 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.963264942 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.963826895 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.963850021 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:42.964163065 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:42.964169025 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.036407948 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.037368059 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.037461996 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.037547112 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.037547112 CET49865443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.037590981 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.037621975 CET4434986513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.040920019 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.041026115 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.041138887 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.041332006 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.041373968 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.060091019 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.060678959 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.060726881 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.061039925 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.061052084 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.064163923 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.064229965 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.064393997 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.064419985 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.064435959 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.064450979 CET49866443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.064456940 CET4434986613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.067229986 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.067254066 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.067336082 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.067476034 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.067487001 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.161031008 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.161184072 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.161437988 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.161437988 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.161437988 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.164048910 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.164115906 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.164205074 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.164326906 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.164345026 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.170367956 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.170794964 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.170867920 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.171247005 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.171258926 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.269738913 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.269893885 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.270185947 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.270185947 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.270185947 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.272969007 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.272991896 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.273066998 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.273291111 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.273304939 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.305325985 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.306277990 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.306296110 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.306793928 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.306797981 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.406308889 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.406394958 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.406481981 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.406904936 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.406913996 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.406944990 CET49869443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.406950951 CET4434986913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.410128117 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.410181999 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.410403967 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.410588026 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.410619020 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.468507051 CET49867443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.468534946 CET4434986713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.576982021 CET49868443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.577008963 CET4434986813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.694735050 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.695415020 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.695482016 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.696377993 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.696397066 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.713430882 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.714011908 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.714040041 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.714487076 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.714494944 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.798511982 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.798571110 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.798669100 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.798875093 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.798928022 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.798958063 CET49870443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.798974991 CET4434987013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.801444054 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.801476002 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.801539898 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.801664114 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.801676989 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.814866066 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.815275908 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.815344095 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.815686941 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.815701962 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.816097021 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.816234112 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.816304922 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.816338062 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.816338062 CET49871443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.816350937 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.816363096 CET4434987113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.818294048 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.818312883 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.818373919 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.818473101 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.818486929 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.935839891 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.935981989 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.936064959 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.936248064 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.936248064 CET49872443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.936290979 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.936317921 CET4434987213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.938539028 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.938628912 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.938709021 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.938828945 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.938849926 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.938888073 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.939179897 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.939204931 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:43.939596891 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:43.939603090 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.042376995 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.042550087 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.042618990 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.050756931 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.050771952 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.050786018 CET49873443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.050791979 CET4434987313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.052125931 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.057909012 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.057970047 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.058370113 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.058382034 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.059953928 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.059978008 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.060045958 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.060173988 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.060189009 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.156008005 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.156063080 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.156126976 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.156348944 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.156383991 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.156410933 CET49874443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.156425953 CET4434987413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.159064054 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.159151077 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.159234047 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.159388065 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.159420967 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.464221954 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.464792967 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.464824915 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.465280056 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.465286970 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.473381996 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.473771095 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.473788977 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.474299908 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.474306107 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.566613913 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.566762924 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.566916943 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.566916943 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.566958904 CET49876443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.566977024 CET4434987613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.570023060 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.570046902 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.570112944 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.570275068 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.570286036 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.578773022 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.578852892 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.578896999 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.578977108 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.578991890 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.579005957 CET49875443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.579011917 CET4434987513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.582200050 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.582241058 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.582329988 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.582453966 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.582473993 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.600945950 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.601375103 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.601428032 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.601974010 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.601985931 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.700984001 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.701916933 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.701996088 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.702641964 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.702656031 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.705045938 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.705209970 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.705285072 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.705421925 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.705480099 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.705528975 CET49877443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.705545902 CET4434987713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.716053009 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.716111898 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.716207027 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.716330051 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.716345072 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.813574076 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.813721895 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.813812017 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.813913107 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.813960075 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.813992023 CET49878443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.814007998 CET4434987813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.816401958 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.816792011 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.816870928 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.817311049 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.817322969 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.817495108 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.817538977 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.817656040 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.817787886 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.817799091 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.927671909 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.927720070 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.927776098 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.928002119 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.928035021 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.928060055 CET49879443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.928072929 CET4434987913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.931802034 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.931889057 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:44.931967974 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.932132959 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:44.932169914 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.225102901 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.226001024 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.226018906 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.226481915 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.226488113 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.244458914 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.244828939 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.244885921 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.245172024 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.245187044 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.330177069 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.330326080 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.330435991 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.330522060 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.330538988 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.330557108 CET49881443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.330563068 CET4434988113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.333419085 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.333494902 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.333692074 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.333753109 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.333770037 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.354085922 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.354240894 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.354316950 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.354523897 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.354525089 CET49880443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.354559898 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.354584932 CET4434988013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.356698990 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.356729984 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.356791019 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.356915951 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.356930017 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.366590977 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.366951942 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.366988897 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.367530107 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.367542028 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.465755939 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.466372967 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.466399908 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.466963053 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.466969967 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.471492052 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.471657038 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.471760035 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.471791983 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.471802950 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.471812963 CET49882443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.471817970 CET4434988213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.474947929 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.475020885 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.475105047 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.475223064 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.475244999 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.568078995 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.568223953 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.568495035 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.568495035 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.568495035 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.571913004 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.571943045 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.572016954 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.572155952 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.572170973 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.583194017 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.583570004 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.583642960 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.584027052 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.584044933 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.691730976 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.691776991 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.691935062 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.692111015 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.692111015 CET49884443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.692150116 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.692176104 CET4434988413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.696726084 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.696779013 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.696850061 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.697175026 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.697202921 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.882648945 CET49883443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.882674932 CET4434988313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.993448019 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.994476080 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.994524002 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:45.994985104 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:45.994998932 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.015141964 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.015986919 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.016026020 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.016266108 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.016272068 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.095521927 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.095604897 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.095768929 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.096030951 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.096030951 CET49886443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.096060038 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.096085072 CET4434988613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.099116087 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.099133968 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.099220037 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.099380970 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.099386930 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.147368908 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.148053885 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.148113966 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.148705959 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.148720980 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.167857885 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.167998075 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.168113947 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.168137074 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.168157101 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.168168068 CET49887443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.168173075 CET4434988713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.170695066 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.170778990 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.170866966 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.171005011 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.171030998 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.219822884 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.220186949 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.220204115 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.220550060 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.220555067 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.251173973 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.251344919 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.251434088 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.251434088 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.251492977 CET49888443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.251518011 CET4434988813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.253626108 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.253695965 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.253766060 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.253907919 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.253930092 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.319870949 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.320019960 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.320122957 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.320384026 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.320389986 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.320401907 CET49889443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.320406914 CET4434988913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.323182106 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.323235989 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.323350906 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.323503017 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.323534966 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.332214117 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.332617998 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.332658052 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.333106041 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.333118916 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.432396889 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.432465076 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.432696104 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.432750940 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.432780027 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.432805061 CET49890443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.432835102 CET4434989013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.435796976 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.435909986 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.435991049 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.436177015 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.436212063 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.765374899 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.767337084 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.767354965 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.767863035 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.767868996 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.838851929 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.839507103 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.839561939 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.839999914 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.840018034 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.905153990 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.905208111 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.905267000 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.905488014 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.905499935 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.905509949 CET49891443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.905514002 CET4434989113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.907207966 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.907618046 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.907672882 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.908080101 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.908098936 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.908605099 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.908649921 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.908721924 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.908889055 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.908905983 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.957731009 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.957866907 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.957937956 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.958007097 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.958007097 CET49892443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.958040953 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.958065987 CET4434989213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.962548018 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.962587118 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.962654114 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.962852001 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.962868929 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.964312077 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.964658022 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.964694023 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:46.965054035 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:46.965065002 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.011763096 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.011905909 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.012039900 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.012377024 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.012412071 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.012438059 CET49893443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.012453079 CET4434989313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.015014887 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.015044928 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.015130997 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.015275955 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.015291929 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.066795111 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.066951036 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.067039013 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.067158937 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.067198038 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.067230940 CET49894443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.067245960 CET4434989413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.070050001 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.070087910 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.070158005 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.070291042 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.070308924 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.071146011 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.071526051 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.071564913 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.071995020 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.072010040 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.174711943 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.174808025 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.174869061 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.175081968 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.175081968 CET49895443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.175118923 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.175141096 CET4434989513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.178097010 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.178158998 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.178261995 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.178431034 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.178481102 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.562557936 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.563280106 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.563309908 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.563972950 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.563986063 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.634099007 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.635046005 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.635081053 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.635833025 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.635840893 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.667506933 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.667593002 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.667649031 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.667810917 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.667825937 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.667864084 CET49896443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.667870998 CET4434989613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.671041965 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.671082020 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.671160936 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.671267033 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.671278000 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.696780920 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.697410107 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.697438955 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.697788954 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.697797060 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.719127893 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.719537973 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.719563007 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.720185995 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.720191002 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.737102032 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.737181902 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.737313032 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.737380981 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.737380981 CET49897443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.737401009 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.737413883 CET4434989713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.740772963 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.740832090 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.740931988 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.741111040 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.741139889 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.802886963 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.803040981 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.803190947 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.803440094 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.803463936 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.803481102 CET49898443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.803488016 CET4434989813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.806703091 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.806737900 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.806822062 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.806952000 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.806966066 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.817256927 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.817903042 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.817939043 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.818767071 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.818778992 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.824093103 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.824246883 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.824318886 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.824348927 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.824348927 CET49899443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.824364901 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.824374914 CET4434989913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.826549053 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.826579094 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.826709986 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.826823950 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.826837063 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.921222925 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.921319008 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.921379089 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.921664953 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.921689987 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.921716928 CET49900443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.921732903 CET4434990013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.926378965 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.926402092 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:47.926479101 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.927017927 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:47.927032948 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.321932077 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.322105885 CET4972480192.168.2.4199.232.214.172
                                                                        Nov 20, 2024 13:16:48.322945118 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.323033094 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.323416948 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.323425055 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.327548981 CET8049724199.232.214.172192.168.2.4
                                                                        Nov 20, 2024 13:16:48.327625036 CET4972480192.168.2.4199.232.214.172
                                                                        Nov 20, 2024 13:16:48.420406103 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.421020031 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.421101093 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.421806097 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.421859980 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.422976971 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.423033953 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.423085928 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.423295021 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.423319101 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.423346996 CET49901443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.423355103 CET4434990113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.426861048 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.426903009 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.426976919 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.427176952 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.427195072 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.466175079 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.466706991 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.466732025 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.467307091 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.467319012 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.487668991 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.488198996 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.488226891 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.488780022 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.488785982 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.527081013 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.527220011 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.527560949 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.527561903 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.527561903 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.531052113 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.531075001 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.531164885 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.531342030 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.531354904 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.569288969 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.569448948 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.569581985 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.569614887 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.569637060 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.569648981 CET49904443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.569655895 CET4434990413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.573061943 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.573107958 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.573183060 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.573373079 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.573391914 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.590284109 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.590800047 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.590821028 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.591394901 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.591401100 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.592833996 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.592998981 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.593105078 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.593141079 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.593153000 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.593167067 CET49903443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.593172073 CET4434990313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.596184969 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.596272945 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.596384048 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.596553087 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.596589088 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.698067904 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.698123932 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.698235035 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.698474884 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.698487997 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.698501110 CET49905443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.698507071 CET4434990513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.701495886 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.701560020 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.701656103 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.701837063 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.701852083 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:48.831156015 CET49902443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:48.831218958 CET4434990213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.080125093 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.080811024 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.080837011 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.081300020 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.081306934 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.180700064 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.187987089 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.188076019 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.188185930 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.191629887 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.191654921 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.191669941 CET49906443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.191678047 CET4434990613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.191735983 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.191757917 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.192200899 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.192207098 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.195050955 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.195080042 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.195193052 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.195334911 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.195357084 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.233294010 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.233963013 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.233988047 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.234443903 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.234451056 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.248526096 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.249094963 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.249133110 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.249532938 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.249545097 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.297234058 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.297261953 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.297333956 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.297348976 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.297393084 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.297683001 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.297696114 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.297710896 CET49907443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.297715902 CET4434990713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.301184893 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.301215887 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.301314116 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.301503897 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.301516056 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.337975979 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.338053942 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.338232994 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.338335991 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.338352919 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.338361025 CET49908443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.338366985 CET4434990813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.341029882 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.341116905 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.341197968 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.341402054 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.341433048 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.346205950 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.346599102 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.346612930 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.347012043 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.347016096 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.350673914 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.350826979 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.350898981 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.350995064 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.350995064 CET49909443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.351037979 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.351066113 CET4434990913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.353256941 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.353267908 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.353336096 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.353512049 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.353523016 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.450865030 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.450880051 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.450933933 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.450944901 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.451119900 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.451169014 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.451307058 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.451327085 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.451339006 CET49910443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.451343060 CET4434991013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.453995943 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.454037905 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.454283953 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.454511881 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.454544067 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.841845989 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.843816042 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.843851089 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.844501972 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.844518900 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.933331966 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:16:49.933348894 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:16:49.933428049 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:16:49.933976889 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:16:49.933988094 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:16:49.948604107 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.948643923 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.948725939 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.948750019 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.948776007 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.948842049 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.949140072 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.949171066 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.949215889 CET49911443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.949229956 CET4434991113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.951160908 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.951584101 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.951596975 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.952227116 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.952230930 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.952689886 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.952790022 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.952887058 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.953075886 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.953114033 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.985884905 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.986341953 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.986418962 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:49.986974001 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:49.986989021 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.033389091 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.033894062 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.033910036 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.034518003 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.034523964 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.058249950 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.058281898 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.058332920 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.058358908 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.058415890 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.058530092 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.058537006 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.058547020 CET49912443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.058549881 CET4434991213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.062793970 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.062849998 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.062954903 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.063061953 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.063079119 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.084474087 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.084642887 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.084729910 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.084786892 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.084786892 CET49913443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.084821939 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.084846020 CET4434991313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.088587046 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.088658094 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.088762999 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.088881969 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.088910103 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.099807978 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.100313902 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.100349903 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.100769997 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.100780964 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.138091087 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.138453007 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.138509989 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.139102936 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.139110088 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.139117956 CET49914443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.139121056 CET4434991413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.143054008 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.143098116 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.143176079 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.143337011 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.143349886 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.200202942 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.204102993 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.204189062 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.204675913 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.204696894 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.204729080 CET49915443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.204742908 CET4434991513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.214267969 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.214299917 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.214391947 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.214510918 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.214526892 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.589613914 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:16:50.589920044 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:16:50.589931011 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:16:50.590420008 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:16:50.590818882 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:16:50.590919971 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:16:50.595247984 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.595894098 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.595943928 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.596621990 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.596636057 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.634349108 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:16:50.696516037 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.696780920 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.696849108 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.697288036 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.697329998 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.697360039 CET49917443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.697376013 CET4434991713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.701055050 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.701092005 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.701164007 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.701378107 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.701400995 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.702506065 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.702967882 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.703008890 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.703414917 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.703422070 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.744112015 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.744571924 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.744591951 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.745315075 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.745321035 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.795470953 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.795939922 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.795957088 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.796463966 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.796468973 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.799107075 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.799540043 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.799611092 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.799685955 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.799705029 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.799716949 CET49918443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.799722910 CET4434991813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.803255081 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.803333044 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.803428888 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.803556919 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.803575039 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.845356941 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.845525980 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.845586061 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.845659971 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.845671892 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.845684052 CET49919443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.845689058 CET4434991913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.848434925 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.848465919 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.848542929 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.848650932 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.848663092 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.864897013 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.865329981 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.865391970 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.865809917 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.865823030 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.899481058 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.900001049 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.900096893 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.900096893 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.900204897 CET49920443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.900223970 CET4434992013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.903722048 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.903816938 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.903917074 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.904134989 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.904170990 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.966248035 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.966336966 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.966402054 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.966730118 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.966774940 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.966804028 CET49921443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.966820002 CET4434992113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.970545053 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.970580101 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:50.970649958 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.970875025 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:50.970889091 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.345614910 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.346266985 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.346296072 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.346801996 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.346807957 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.445950985 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.446248055 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.446326017 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.446510077 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.446510077 CET49922443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.446532011 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.446542025 CET4434992213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.450930119 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.451014996 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.451101065 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.451261044 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.451288939 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.454962015 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.455284119 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.455303907 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.455936909 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.455943108 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.521487951 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.522047997 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.522068024 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.522510052 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.522516012 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.555759907 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.555867910 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.560163021 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.561569929 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.561582088 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.561598063 CET49923443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.561604023 CET4434992313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.565001965 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.565083981 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.565185070 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.565376043 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.565411091 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.631957054 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.632235050 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.632297993 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.632309914 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.632350922 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.632406950 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.632492065 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.632507086 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.632560015 CET49924443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.632565975 CET4434992413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.636455059 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.636543989 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.636651039 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.636899948 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.636955023 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.647413969 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.647895098 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.647916079 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.648351908 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.648355961 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.685045004 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.685576916 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.685656071 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.686002016 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.686032057 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.755955935 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.756180048 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.756231070 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.756337881 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.756475925 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.756486893 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.756501913 CET49926443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.756506920 CET4434992613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.761260033 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.761329889 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.761436939 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.761688948 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.761717081 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.787985086 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.788182020 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.788273096 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.788321018 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.788350105 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.788399935 CET49925443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.788414955 CET4434992513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.791325092 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.791409969 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:51.791527987 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.791704893 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:51.791743040 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.191459894 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.192130089 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.192173004 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.192615032 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.192629099 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.308716059 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.309451103 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.309530973 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.309582949 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.309612989 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.309638977 CET49927443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.309652090 CET4434992713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.313066006 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.313163042 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.313256025 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.313471079 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.313503027 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.378007889 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.378662109 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.378691912 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.379154921 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.379160881 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.381786108 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.382102013 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.382168055 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.382481098 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.382510900 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.440028906 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.440485001 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.440640926 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.440690041 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.441159010 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.441170931 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.441556931 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.441577911 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.441904068 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.441910028 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.481127024 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.481228113 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.481280088 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.481534004 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.481547117 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.481569052 CET49928443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.481576920 CET4434992813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.485027075 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.485114098 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.485225916 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.485229015 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.485398054 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.485471964 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.485526085 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.485526085 CET49929443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.485559940 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.485583067 CET4434992913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.485609055 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.485646963 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.488035917 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.488100052 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.488194942 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.488377094 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.488406897 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.544780970 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.545501947 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.545587063 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.545645952 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.545645952 CET49931443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.545663118 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.545681953 CET4434993113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548012018 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548075914 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548134089 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548146009 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548175097 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548233032 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548331022 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548372984 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548372984 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548381090 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548393011 CET49930443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548398018 CET4434993013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.548464060 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548563957 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.548573971 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.550859928 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.550906897 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.551002026 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.551192045 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.551209927 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.949976921 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.950655937 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.950737953 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:52.951123953 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:52.951142073 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.054932117 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.055085897 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.055167913 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.055341959 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.055341959 CET49932443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.055388927 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.055418015 CET4434993213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.058453083 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.058485031 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.058578014 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.058751106 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.058763981 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.131309032 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.131828070 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.131884098 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.132298946 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.132311106 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.146621943 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.147192955 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.147270918 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.147587061 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.147602081 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.202814102 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.203238964 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.203291893 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.203669071 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.203685999 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.228075981 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.228451014 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.228488922 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.228864908 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.228876114 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.242878914 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.244674921 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.244755983 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.245023012 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.245038986 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.245052099 CET49933443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.245059013 CET4434993313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.247589111 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.247634888 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.247730970 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.247848034 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.247874975 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254225016 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254542112 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254616022 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.254666090 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254698038 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254765034 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.254822969 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254863024 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.254863024 CET49934443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.254887104 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.254906893 CET4434993413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.264194965 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.264219999 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.264312029 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.264430046 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.264441967 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310337067 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310602903 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310684919 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.310712099 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310759068 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310822010 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.310858011 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310884953 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.310885906 CET49936443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.310903072 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.310921907 CET4434993613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.313093901 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.313143969 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.313239098 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.313380003 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.313404083 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.332199097 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.332398891 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.332465887 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.332521915 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.332542896 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.332570076 CET49935443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.332581997 CET4434993513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.334743977 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.334814072 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.334892988 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.335004091 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.335033894 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.704128027 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.704708099 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.704761982 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.705317020 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.705331087 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.803055048 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.803466082 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.803536892 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.803589106 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.803589106 CET49937443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.803620100 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.803642035 CET4434993713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.806740046 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.806811094 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.806902885 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.807030916 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.807070017 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.903000116 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.903507948 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.903552055 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.904098034 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.904113054 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.927689075 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.928436995 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.928477049 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.929363012 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.929374933 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.984363079 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.984870911 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.984935999 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.985316992 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.985331059 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.997399092 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.997795105 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.997867107 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:53.998209953 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:53.998223066 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.004240990 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.004652977 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.004725933 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.004803896 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.004832029 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.004856110 CET49938443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.004870892 CET4434993813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.008611917 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.008685112 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.008758068 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.009115934 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.009151936 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.041896105 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.042062998 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.042202950 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.042280912 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.042304993 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.042331934 CET49939443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.042356014 CET4434993913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.046500921 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.046565056 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.046680927 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.046932936 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.046967030 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.082571983 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.082953930 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.083053112 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.083131075 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.083132029 CET49941443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.083173990 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.083205938 CET4434994113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.086800098 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.086827040 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.086925983 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.087233067 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.087248087 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.094113111 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.094382048 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.094438076 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.094451904 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.094511986 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.094552040 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.094569921 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.094587088 CET49940443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.094593048 CET4434994013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.096849918 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.096888065 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.096977949 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.097114086 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.097129107 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.459078074 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.459813118 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.459856987 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.460328102 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.460335016 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.575642109 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.575898886 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.576028109 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.576325893 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.576325893 CET49942443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.576368093 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.576395035 CET4434994213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.579562902 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.579618931 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.579690933 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.579864025 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.579878092 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.691492081 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.692147970 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.692210913 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.692645073 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.692658901 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.703388929 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.703731060 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.703763962 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.704128027 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.704143047 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.747447014 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.747991085 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.748040915 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.748442888 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.748455048 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.767338037 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.767718077 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.767741919 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.768111944 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.768117905 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.810827971 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.811024904 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.811125994 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.811186075 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.811186075 CET49943443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.811227083 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.811252117 CET4434994313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.814050913 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.814130068 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.814232111 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.814379930 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.814399004 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.826229095 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.826888084 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.826931000 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.826961994 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.827013969 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.827053070 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.827053070 CET49944443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.827084064 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.827109098 CET4434994413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.829138041 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.829175949 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.829233885 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.829344034 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.829359055 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.863984108 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.864125967 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.864197969 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.864238024 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.864258051 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.864281893 CET49946443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.864295959 CET4434994613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.866364002 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.866420031 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.866501093 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.866627932 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.866646051 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.884737015 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.884913921 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.884975910 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.885003090 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.885015965 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.885026932 CET49945443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.885032892 CET4434994513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.886862040 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.886879921 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:54.886944056 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.887058973 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:54.887070894 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.255407095 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.255971909 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.255989075 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.256447077 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.256450891 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.370150089 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.370327950 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.370459080 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.370496988 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.370517969 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.370531082 CET49947443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.370537043 CET4434994713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.373500109 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.373575926 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.373680115 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.373831987 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.373852968 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.492860079 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.493501902 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.493525028 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.494138956 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.494144917 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.495780945 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.496124983 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.496227026 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.496509075 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.496522903 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.528719902 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.529095888 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.529134989 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.529474974 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.529488087 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.548998117 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.549372911 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.549391985 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.549776077 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.549781084 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.603475094 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.603909969 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.603971958 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.603991985 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.604008913 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.604018927 CET49949443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.604024887 CET4434994913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.607291937 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.607347012 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.607434034 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.607589006 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.607598066 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.609270096 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.610008001 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.610040903 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.610070944 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.610110044 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.610152006 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.610186100 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.610213041 CET49948443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.610227108 CET4434994813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.612240076 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.612310886 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.612396002 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.612559080 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.612592936 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.638957977 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.639105082 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.639168978 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.639214993 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.639238119 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.639261961 CET49950443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.639276028 CET4434995013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.642962933 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.642985106 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.643054962 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.643171072 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.643182993 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.659744024 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.659909010 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.659976006 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.660856009 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.660871983 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.660882950 CET49951443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.660887957 CET4434995113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.663572073 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.663661957 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:55.663757086 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.663862944 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:55.663886070 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.040091991 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.040699005 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.040755033 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.041204929 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.041218042 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.153672934 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.153809071 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.153853893 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.153871059 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.153915882 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.154098034 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.154134035 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.154162884 CET49952443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.154179096 CET4434995213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.157058001 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.157154083 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.157237053 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.157370090 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.157403946 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.264117956 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.264781952 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.264813900 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.265229940 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.265237093 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.276716948 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.277091980 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.277132988 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.277616978 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.277630091 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.330317974 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.332052946 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.332077026 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.332530975 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.332536936 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.336769104 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.337099075 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.337167978 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.337394953 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.337409973 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.378149033 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.378401995 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.378468990 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.378540993 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.378559113 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.378578901 CET49953443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.378586054 CET4434995313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.381633043 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.381722927 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.381818056 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.381952047 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.381974936 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.390837908 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.391835928 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.391906977 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.391932964 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.391963005 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.392023087 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.392059088 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.392102957 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.392134905 CET49954443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.392148018 CET4434995413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.394706011 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.394771099 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.394859076 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.395015001 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.395047903 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.441412926 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.441806078 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.441874981 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.441916943 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.441925049 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.441937923 CET49955443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.441943884 CET4434995513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.444909096 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.444978952 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.445063114 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.445194006 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.445213079 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.450084925 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.450155973 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.450221062 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.450253963 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.450304985 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.450357914 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.450464964 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.450465918 CET49956443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.450489998 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.450511932 CET4434995613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.452991962 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.453037024 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.453162909 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.453268051 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.453284979 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.809139013 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.809742928 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.809822083 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.810214996 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.810236931 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.919934034 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.920490026 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.920550108 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.920672894 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.920710087 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.920736074 CET49957443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.920751095 CET4434995713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.923835993 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.923912048 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:56.923995018 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.924173117 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:56.924207926 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.061090946 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.061680079 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.061759949 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.062232018 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.062246084 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.077457905 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.077985048 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.078036070 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.078593969 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.078607082 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.108573914 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.109200954 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.109285116 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.109858990 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.109875917 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.140705109 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.141278028 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.141308069 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.141904116 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.141911030 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.169528008 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.169559956 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.169614077 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.169637918 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.169694901 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.169965029 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.170001984 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.170030117 CET49958443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.170044899 CET4434995813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.173398018 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.173434973 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.173537970 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.173717976 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.173739910 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.183907986 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.184288025 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.184462070 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.184462070 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.184462070 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.186583996 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.186660051 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.186743975 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.186886072 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.186918020 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.209531069 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.209655046 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.209712029 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.209755898 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.209784985 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.209834099 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.209873915 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.209873915 CET49960443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.209903002 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.209924936 CET4434996013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.211827040 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.211853027 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.212059975 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.212059975 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.212086916 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.244657040 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.250426054 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.250591993 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.250591993 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.250591993 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.252378941 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.252466917 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.252566099 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.252677917 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.252707005 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.494277000 CET49959443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.494349957 CET4434995913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.555628061 CET49961443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.555663109 CET4434996113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.585129023 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.585803032 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.585865021 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.586287975 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.586301088 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.703756094 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.703821898 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.703907967 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.704334974 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.704334974 CET49962443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.704371929 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.704396963 CET4434996213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.707142115 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.707185030 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.707252979 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.707433939 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.707448959 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.826431990 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.827119112 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.827142954 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.827552080 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.827555895 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.877286911 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.878175974 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.878232956 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.878700018 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.878715992 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.890465975 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.890825987 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.890847921 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.891318083 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.891324043 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.919203997 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.919691086 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.919745922 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.919909954 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.919922113 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.934537888 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.934669018 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.934875011 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.934875011 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.934875011 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.937835932 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.937865973 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.937942028 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.938080072 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.938093901 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.996390104 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.996560097 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.996741056 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.996741056 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.996741056 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.998545885 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.998617887 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.998717070 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.998754025 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.998820066 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.998833895 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.998878956 CET49964443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.999034882 CET4434996413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:57.999528885 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:57.999598026 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.000592947 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.000626087 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.000646114 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.000679016 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.000776052 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.000796080 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.000823021 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.000833988 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.028513908 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.032136917 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.032238007 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.032311916 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.032371044 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.032371044 CET49966443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.032401085 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.032424927 CET4434996613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.036338091 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.036396027 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.036475897 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.036612034 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.036642075 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.243196011 CET49963443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.243226051 CET4434996313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.306092978 CET49965443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.306113958 CET4434996513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.353183985 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.353991985 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.354010105 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.354482889 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.354489088 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.460064888 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.460381031 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.460871935 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.460917950 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.460932016 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.460942030 CET49967443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.460949898 CET4434996713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.463890076 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.463911057 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.463998079 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.464148998 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.464159966 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.612982988 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.613526106 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.613554955 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.614025116 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.614032030 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.645298004 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.645802021 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.645823002 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.646337986 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.646343946 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.690053940 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.690536976 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.690589905 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.690974951 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.690989971 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.718245029 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.718677044 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.718733072 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.719080925 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.719093084 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.720390081 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.720947981 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.721009016 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.721074104 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.721092939 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.721102953 CET49968443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.721108913 CET4434996813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.724050999 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.724126101 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.724215031 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.724361897 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.724395037 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.753070116 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.753531933 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.753570080 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.753595114 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.753647089 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.753699064 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.753722906 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.753739119 CET49970443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.753743887 CET4434997013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.756855011 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.756894112 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.757153988 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.757153988 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.757193089 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.793328047 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.793504000 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.793690920 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.793745041 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.793745041 CET49969443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.793783903 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.793813944 CET4434996913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.796912909 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.796960115 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.797049999 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.797202110 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.797220945 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.823249102 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.823532104 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.823606014 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.823683977 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.823700905 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.823730946 CET49971443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.823745966 CET4434997113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.826699018 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.826738119 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:58.826811075 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.826950073 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:58.826966047 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.119601965 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.120312929 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.120337963 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.120728970 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.120734930 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.225514889 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.225824118 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.225887060 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.226007938 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.226007938 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.226041079 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.226041079 CET49972443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.226059914 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.226069927 CET4434997213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.230374098 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.230448008 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.230535984 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.230717897 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.230751038 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.435925961 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.436497927 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.436522961 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.436988115 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.436994076 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.501894951 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.502468109 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.502531052 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.502938032 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.502952099 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.546195030 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.547190905 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.547266960 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.547302961 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.547328949 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.547338009 CET49974443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.547343969 CET4434997413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.604571104 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.605221987 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.605257034 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.605711937 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.605719090 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.611571074 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.611743927 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.611819029 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.611892939 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.611912966 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.611933947 CET49976443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.611941099 CET4434997613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.618541002 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.618566036 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.618629932 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.619477034 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.619543076 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.619618893 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.620268106 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.620301008 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.620486021 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.620501995 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.620749950 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.621181011 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.621198893 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.622075081 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.622081995 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.714736938 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.714901924 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.714966059 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.715836048 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.715873003 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.715898991 CET49973443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.715914011 CET4434997313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.719744921 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.719786882 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.719850063 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.720474958 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.720494032 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.729191065 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.729327917 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.729386091 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.729588985 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.729613066 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.729638100 CET49975443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.729651928 CET4434997513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.733017921 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.733127117 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.733201981 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.733499050 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.733539104 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.898859024 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.911237955 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.911319017 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:16:59.911803007 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:16:59.911818027 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.136720896 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.136894941 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.136955023 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.137156010 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.137195110 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.137228966 CET49977443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.137243986 CET4434997713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.140244961 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.140280008 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.140355110 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.140484095 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.140501022 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.279639959 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.285656929 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.285686970 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.288223028 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.288232088 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.299477100 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.300900936 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.300945044 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.301682949 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.301697016 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.394290924 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.394381046 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.394460917 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.394774914 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.401204109 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.403496027 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.403764009 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.403836012 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.450618029 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.450623989 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.493329048 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:17:00.493395090 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:17:00.493493080 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:17:00.521511078 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.521537066 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.521553993 CET49978443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.521562099 CET4434997813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.522819996 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.522819996 CET49979443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.522871971 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.522902012 CET4434997913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.786425114 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.841368914 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.900567055 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.900604963 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.900726080 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.900782108 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.901185036 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.901202917 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.901225090 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.901238918 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.901289940 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.901305914 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.901619911 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.901624918 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.922728062 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.922787905 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.923084021 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.926779985 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.926804066 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.929038048 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.929061890 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:00.929126978 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.929457903 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:00.929483891 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.000920057 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.001274109 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.001302958 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.001334906 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.001775026 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.002407074 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.003540993 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.003562927 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.003593922 CET49982443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.003602028 CET4434998213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.004518032 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.004539967 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.004581928 CET49981443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.004596949 CET4434998113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.007138014 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.007412910 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.007473946 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.007488966 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.007544041 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.007586002 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.009736061 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.009767056 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.009886026 CET49980443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.009893894 CET4434998013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.009922028 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.011393070 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.011419058 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.011564970 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.011694908 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.011714935 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.012805939 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.012831926 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.015742064 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.015769958 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.015822887 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.016171932 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.016189098 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.584630966 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.585740089 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.611880064 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.611942053 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.612816095 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.612831116 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.624485970 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.624505043 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.625466108 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.625472069 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.677320004 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.687083960 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.688359022 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.688397884 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.689135075 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.689146042 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.699981928 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.708674908 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.708715916 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.709325075 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.709335089 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.710668087 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.710686922 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.711823940 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.711829901 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.714541912 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.714556932 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.714639902 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.714663029 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.714906931 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.714960098 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.715199947 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.715234995 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.715260983 CET49984443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.715276003 CET4434998413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.725143909 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.725214958 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.725265980 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.725383997 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.725414038 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.725461006 CET49983443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.725477934 CET4434998313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.758517981 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.758608103 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.758685112 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.761578083 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.761615992 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.782809019 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.782843113 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.782912016 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.784940004 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.784956932 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.795120001 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.795849085 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.795912981 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.795913935 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.795967102 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.804213047 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.804213047 CET49986443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.804231882 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.804253101 CET4434998613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.812321901 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.812352896 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.812407970 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.812412977 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.812448025 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.813507080 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.813507080 CET49985443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.813539028 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.813550949 CET4434998513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.814163923 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.814429045 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.814491034 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.814671993 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.814671993 CET49987443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.814678907 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.814688921 CET4434998713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.838979006 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.839020967 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.839088917 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.840261936 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.840286016 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.840341091 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.891002893 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.891057014 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.891199112 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.891223907 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.891283035 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.891591072 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.891606092 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:01.891705990 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:01.891716957 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.379518032 CET49916443192.168.2.4172.217.16.196
                                                                        Nov 20, 2024 13:17:02.379537106 CET44349916172.217.16.196192.168.2.4
                                                                        Nov 20, 2024 13:17:02.410307884 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.427603960 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.427663088 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.428352118 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.428365946 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.431827068 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.432248116 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.432271004 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.432832956 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.432837963 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.527254105 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.527285099 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.527343035 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.527407885 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.527570963 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.538980007 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.539036036 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.539135933 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.543687105 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.543726921 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.543783903 CET49988443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.543801069 CET4434998813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.547020912 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.547022104 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.547034979 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.547061920 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.547065020 CET49989443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.547070026 CET4434998913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.547209024 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.551404953 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.557378054 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.586847067 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.586869955 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.592041969 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.592075109 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.592398882 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.592405081 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.593441010 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.593441010 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.593482018 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.593508005 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.597541094 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.598089933 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.598108053 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.599600077 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.599605083 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.610327005 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.610383987 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.610624075 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.611848116 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.611879110 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.691226959 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.691342115 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.692087889 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.692153931 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.693698883 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.694257021 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.698596001 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.698630095 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.698694944 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.698734999 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.698868036 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.711287022 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.711361885 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.711457968 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.711678028 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.768428087 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.768429041 CET49992443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.768496037 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.768538952 CET4434999213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.769416094 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.769459963 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.769500017 CET49990443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.769516945 CET4434999013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.770559072 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.770570040 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.770603895 CET49991443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.770607948 CET4434999113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.785604954 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.785641909 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.785768032 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.796401024 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.796415091 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.797929049 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.797967911 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.798244953 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.798572063 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.798588991 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.911604881 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.911640882 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:02.911915064 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.955609083 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:02.955626011 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.237169981 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.260114908 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.282358885 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.314181089 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.446449041 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.453432083 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.503878117 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.509720087 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.622826099 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.672986984 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.758959055 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.758972883 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.759500027 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.759505987 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.759865046 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.759953022 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.760253906 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.760268927 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.760499001 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.760524988 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.760874033 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.760881901 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.761328936 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.761400938 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.761683941 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.761698008 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.764276028 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.764290094 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.764657974 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.764662027 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.864461899 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.864929914 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.864986897 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.865590096 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.865700006 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.865763903 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.865780115 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.865828037 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.865864992 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.865921021 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.865945101 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.866003036 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.867995977 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.868505955 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.868567944 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.869231939 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.869311094 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.869354963 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.875402927 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.875420094 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.875432014 CET49997443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.875437021 CET4434999713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.875442982 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.875463009 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.875474930 CET49995443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.875480890 CET4434999513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.885031939 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.885088921 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.885157108 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.891459942 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.891478062 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.891503096 CET49993443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.891509056 CET4434999313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.891648054 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.891674042 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.891700983 CET49996443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.891714096 CET4434999613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.899665117 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.899688005 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.899735928 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901011944 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901022911 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.901555061 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901576996 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.901627064 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901762962 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901781082 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.901885033 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901928902 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.901958942 CET49994443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.901973963 CET4434999413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.906471968 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.906502008 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.914057970 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.914108992 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.914174080 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.915483952 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.915508986 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.915570021 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.915672064 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.915684938 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:03.915801048 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:03.915831089 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.556230068 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.556674957 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.556695938 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.557266951 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.557271957 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.562967062 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.563333035 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.563353062 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.564136028 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.564141989 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.611633062 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.623182058 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.623197079 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.624222040 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.624228001 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.632102966 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.632920980 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.632965088 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.633353949 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.633367062 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.652700901 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.653419971 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.653481960 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.653975964 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.653991938 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.664998055 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.665451050 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.665519953 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.665704966 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.665726900 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.665740967 CET49999443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.665754080 CET4434999913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.669779062 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.670017004 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.670110941 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.670115948 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.670295000 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.670295000 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.670319080 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.670351028 CET50000443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.670357943 CET4435000013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.723176956 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.724167109 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.724236012 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.745182037 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.745246887 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.745320082 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.745352030 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.745481014 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.746370077 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.746400118 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.746424913 CET50002443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.746433973 CET4435000213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.749846935 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.749881983 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.749912024 CET49998443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.749927998 CET4434999813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.834760904 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.834840059 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.834923029 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.837918997 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.837981939 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.838063002 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.872884989 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.872934103 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.894706011 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.897819996 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.898008108 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.910365105 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.910394907 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.910681963 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.910706997 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.910721064 CET50001443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.910728931 CET4435000113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.918793917 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.918880939 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.918970108 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.919169903 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.919207096 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.989991903 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:04.990025997 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:04.990104914 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.033149004 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.033166885 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.087224007 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.087258101 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.087410927 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.096188068 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.096210957 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.435997963 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.491441965 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.527781010 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.527796030 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.528228045 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.528235912 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.558592081 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.580411911 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.628002882 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.628936052 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.629031897 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.643387079 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.643409967 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.644061089 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.644066095 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.652371883 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.652422905 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.652734995 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.652746916 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.653156996 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.653157949 CET50003443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.653187037 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.653198957 CET4435000313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.717591047 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.722959042 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.722995043 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.723457098 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.723464012 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.729172945 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.729270935 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.729352951 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.729576111 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.729609966 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.739245892 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.739732981 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.739788055 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.740272999 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.740286112 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.742815971 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.742897987 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.742969990 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.743335009 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.743352890 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.743364096 CET50004443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.743369102 CET4435000413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.751987934 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.752142906 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.754543066 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.754709005 CET50005443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.754739046 CET4435000513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.825644016 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.826226950 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.826267004 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.826319933 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.846635103 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.847524881 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.847702980 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.879657030 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.879699945 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.879781008 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.879954100 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.879956007 CET50006443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.879981041 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.879991055 CET4435000613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.881067038 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.881067038 CET50007443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.881133080 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.881169081 CET4435000713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.882720947 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.882739067 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.926075935 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.926146030 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.926217079 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.950275898 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.950330019 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.973505020 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.973522902 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.973761082 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.973927975 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.973942041 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.993432045 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:05.993452072 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:05.993607044 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.006611109 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.006622076 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.396461010 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.421649933 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.421740055 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.422122955 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.422137976 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.529830933 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.530112982 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.530188084 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.530225039 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.530256033 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.530311108 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.539911032 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.539911032 CET50008443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.539949894 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.539973974 CET4435000813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.558193922 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.586632013 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.586647987 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.586703062 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.587033033 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.587064028 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.587604046 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.587611914 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.618530989 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.643852949 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.643865108 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.647696018 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.647742033 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.648304939 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.651945114 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.651958942 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.651992083 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.652513981 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.652529955 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.653162003 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.653167009 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.653255939 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.653263092 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.653673887 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.653676987 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.692893028 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.693310976 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.693357944 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.755189896 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.755460024 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.755522966 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.755561113 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.755594015 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.755645990 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.765786886 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.766228914 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.766267061 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.766280890 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.766319036 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.767282963 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.767780066 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.767828941 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.821693897 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.821712017 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.821752071 CET50009443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.821760893 CET4435000913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.848335981 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.848365068 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.848375082 CET50010443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.848380089 CET4435001013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.849899054 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.849910021 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.849919081 CET50012443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.849927902 CET4435001213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.850059986 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.850089073 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.850104094 CET50011443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.850110054 CET4435001113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.879108906 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.879177094 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.879266977 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.880465984 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.880502939 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.880563974 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.905276060 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.905298948 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.905421972 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.905437946 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.907974958 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.908016920 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.908076048 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.908477068 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.908493996 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.908655882 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.908669949 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:06.908730984 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.908817053 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:06.908828020 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.367923021 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.368547916 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.368565083 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.369008064 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.369014978 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.484992981 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.485280037 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.485344887 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.485407114 CET50014443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.485420942 CET4435001413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.488677025 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.488766909 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.488868952 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.489034891 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.489072084 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.575068951 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.575544119 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.575628996 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.576006889 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.576024055 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.586066008 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.586488962 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.586508989 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.586868048 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.586883068 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.594891071 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.595326900 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.595340967 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.595640898 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.595645905 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.610784054 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.611093998 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.611108065 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.611447096 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.611450911 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.688257933 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.688276052 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.688339949 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.688402891 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.688708067 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.688708067 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.688762903 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.688939095 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.688972950 CET4435001513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.689224958 CET50015443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.691875935 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.691910982 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.691994905 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.692181110 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.692193985 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.696980953 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.697029114 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.697163105 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.697179079 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.697232962 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.697329044 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.697329044 CET50016443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.697345972 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.697356939 CET4435001613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.699754000 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.699831963 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.699913025 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.700047016 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.700078011 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.712450981 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.713282108 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.713344097 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.713350058 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.713435888 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.713562965 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.713562965 CET50018443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.713571072 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.713582039 CET4435001813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.716622114 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.716701031 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.716779947 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.716900110 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.716937065 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.728091955 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.728490114 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.728542089 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.728583097 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.728583097 CET50017443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.728595018 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.728602886 CET4435001713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.731302023 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.731344938 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:07.731412888 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.731601000 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:07.731610060 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.153251886 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.153779984 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.153829098 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.154244900 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.154259920 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.266302109 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.266527891 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.266591072 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.266630888 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.266663074 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.266719103 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.266766071 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.266766071 CET50021443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.266798973 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.266822100 CET4435002113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.270153046 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.270179987 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.270268917 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.270452023 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.270464897 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.349111080 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.349492073 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.349509954 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.349946976 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.349952936 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.367274046 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.368122101 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.368150949 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.368632078 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.368643999 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.393511057 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.393811941 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.393877029 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.394249916 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.394265890 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.394610882 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.395107985 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.395138979 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.395463943 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.395472050 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.461242914 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.461337090 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.461421013 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.479652882 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.479742050 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.479840994 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.479863882 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.479899883 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.509028912 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.509098053 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.509196997 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.509253979 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.510042906 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.511639118 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.511701107 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.542763948 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.542785883 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.543061018 CET50022443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.543067932 CET4435002213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.545053005 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.545084953 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.545120001 CET50023443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.545129061 CET4435002313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.550647020 CET50025443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.550659895 CET4435002513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.551290989 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.551290989 CET50024443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.551361084 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.551387072 CET4435002413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.600681067 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:08.600708961 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:08.600779057 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:08.601075888 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:08.601093054 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:08.641036034 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.641057014 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.641149044 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.646781921 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.646796942 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.649244070 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.649297953 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.649439096 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.649590015 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.649612904 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.650222063 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.650248051 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.650346041 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.655056000 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.655080080 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.656083107 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.656176090 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.656331062 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.656450033 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.656471014 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.937676907 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.938313007 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.938333988 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:08.940471888 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:08.940478086 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.043262959 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.043493986 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.043557882 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.043665886 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.043678045 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.043806076 CET50028443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.043812990 CET4435002813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.047363043 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.047410965 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.047487974 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.047838926 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.047867060 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.175806999 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.176454067 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.176476002 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.178071022 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.178138971 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.178148985 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.178199053 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.186175108 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.186378002 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.186486959 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.186505079 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.238509893 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.306334019 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.306778908 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.306802988 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.308300018 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.308307886 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.328306913 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.328677893 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.328684092 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.328741074 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.329088926 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.329104900 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.329124928 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.329165936 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.329622030 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.329634905 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.329634905 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.329835892 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.329890966 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.330204010 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.330523014 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.330596924 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.330899000 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.330915928 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.331358910 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.331377029 CET4435002934.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.331387997 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.331620932 CET50029443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.333379030 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.333409071 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.333523035 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.333753109 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.333769083 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.412764072 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.412795067 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.412825108 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.412857056 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.412892103 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.413233042 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.413252115 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.413268089 CET50030443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.413274050 CET4435003013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.420048952 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.420104980 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.420197010 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.420551062 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.420579910 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.437696934 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.437993050 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.438355923 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.438401937 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.438401937 CET50031443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.438424110 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.438446999 CET4435003113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.439707994 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440087080 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440099955 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440148115 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.440249920 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.440249920 CET50032443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.440279007 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440304995 CET4435003213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440404892 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440450907 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440511942 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.440594912 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.440594912 CET50033443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.440637112 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.440664053 CET4435003313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.442214966 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.442235947 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.442336082 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.442548990 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.442563057 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.443695068 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.443720102 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.443892002 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.444011927 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.444037914 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.446124077 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.446135044 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.446866035 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.447081089 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.447098970 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.709413052 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.709948063 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.709975004 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.710508108 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.710513115 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.819681883 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.820627928 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.820696115 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.820734024 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.820748091 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.820760012 CET50034443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.820766926 CET4435003413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.823815107 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.823870897 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.823949099 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.824139118 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:09.824157953 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:09.904182911 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.904566050 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.904581070 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.906044006 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.906136990 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.906143904 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.906471014 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.906542063 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.906621933 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:09.906796932 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:09.906811953 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:10.069533110 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.070049047 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.070096016 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.070549011 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.070563078 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.070667982 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:10.070796967 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:10.070807934 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:10.070842028 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:10.070898056 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:10.070979118 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:10.072741032 CET50035443192.168.2.434.193.227.236
                                                                        Nov 20, 2024 13:17:10.072753906 CET4435003534.193.227.236192.168.2.4
                                                                        Nov 20, 2024 13:17:10.085696936 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.086080074 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.086117029 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.086486101 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.086498976 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.116214037 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.117167950 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.117199898 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.118721962 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.118731022 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.130136967 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.131138086 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.131154060 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.131668091 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.131673098 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.175633907 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.176249981 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.176323891 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.176460028 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.176460028 CET50036443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.176517010 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.176541090 CET4435003613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.185889959 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.185929060 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.186052084 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.186172962 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.186182022 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.195835114 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.195972919 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.196069956 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.199280977 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.199295044 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.199364901 CET50038443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.199378967 CET4435003813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.202059031 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.202085018 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.202240944 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.202449083 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.202464104 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.226613998 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.226922035 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.226972103 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.226973057 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.227039099 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.227147102 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.227164030 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.227178097 CET50039443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.227184057 CET4435003913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.229446888 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.229463100 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.229542971 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.229959011 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.229969978 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.242002964 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.242166042 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.242217064 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.242227077 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.242264986 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.242309093 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.242510080 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.242510080 CET50037443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.242517948 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.242530107 CET4435003713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.244419098 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.244456053 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.244519949 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.244657993 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.244673014 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.488019943 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.488504887 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.488533020 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.488992929 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.488998890 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.594691038 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.597476006 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.597544909 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.597584963 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.597606897 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.597620010 CET50040443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.597628117 CET4435004013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.600615025 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.600653887 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.600774050 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.600996971 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.601013899 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.853434086 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.854044914 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.854068995 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.854533911 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.854540110 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.892643929 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.893155098 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.893163919 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.893714905 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.893719912 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.901444912 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.901927948 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.901966095 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.902337074 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.902343988 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.903399944 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.903856993 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.903883934 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.904228926 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.904234886 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.961646080 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.961834908 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.962070942 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.962070942 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.962070942 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.964997053 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.965035915 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:10.965126991 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.965277910 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:10.965293884 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.004268885 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.005017042 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.005132914 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.005203009 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.005223036 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.005233049 CET50043443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.005239964 CET4435004313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.008552074 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.008598089 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.008908987 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.009043932 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.009062052 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.014414072 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.014874935 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.014978886 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.015006065 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.015021086 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.015033960 CET50044443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.015039921 CET4435004413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.017839909 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.017868042 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.017946005 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.018140078 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.018155098 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.020600080 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.020879030 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.020911932 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.020926952 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.020986080 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.021022081 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.021033049 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.021047115 CET50042443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.021051884 CET4435004213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.023309946 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.023341894 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.023437023 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.023597002 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.023617029 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.254506111 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.255110025 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.255125999 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.255578041 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.255584955 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.265913963 CET50041443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.265937090 CET4435004113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.362365007 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.363401890 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.363461018 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.363480091 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.363507032 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.363564014 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.363631964 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.363631964 CET50045443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.363648891 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.363657951 CET4435004513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.366373062 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.366413116 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.366631985 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.366805077 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.366822958 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.658793926 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.659329891 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.659351110 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.659799099 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.659809113 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.675806046 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.676193953 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.676215887 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.676551104 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.676556110 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.682770967 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.683111906 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.683151960 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.683444977 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.683459044 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.707781076 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.708149910 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.708164930 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.708549976 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.708555937 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.770768881 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.770925999 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.771006107 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.771078110 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.771096945 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.771109104 CET50046443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.771116018 CET4435004613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.774055004 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.774085045 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.774163008 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.774287939 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.774300098 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.785433054 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.785705090 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.786442995 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.786511898 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.786566973 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.786566973 CET50048443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.786600113 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.786623955 CET4435004813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.788866043 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.788897038 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.789136887 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.789257050 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.789271116 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.789309978 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.789360046 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.789391041 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.789474010 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.789474010 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.789474010 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.791387081 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.791413069 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.791517973 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.791687012 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.791699886 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.814796925 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.814946890 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.815035105 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.815088034 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.815097094 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.815130949 CET50049443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.815136909 CET4435004913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.817137003 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.817162037 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:11.817226887 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.817361116 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:11.817373991 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.028269053 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.035607100 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.035657883 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.055412054 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.055444002 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.094042063 CET50047443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.094063044 CET4435004713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.152035952 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.152291059 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.152415037 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.213649988 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.213649988 CET50050443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.213692904 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.213716984 CET4435005013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.251192093 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.251234055 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.251331091 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.267627954 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.267644882 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.416089058 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.424073935 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.424087048 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.433413982 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.433420897 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.454440117 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.454976082 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.454989910 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.455579042 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.455585003 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.471318960 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.471863985 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.471887112 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.472122908 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.472383976 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.472390890 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.472827911 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.472836018 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.473612070 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.473617077 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.531198978 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.531500101 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.531610012 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.531613111 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.531779051 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.540218115 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.540218115 CET50051443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.540236950 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.540246010 CET4435005113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.546885014 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.546976089 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.547065020 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.551075935 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.551110983 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.558788061 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.558831930 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.558890104 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.558939934 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.558985949 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.559000969 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.559011936 CET50053443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.559016943 CET4435005313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.561491966 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.561572075 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.561655045 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.561785936 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.561821938 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.574527025 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.574840069 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.574904919 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.574937105 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.574937105 CET50054443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.574955940 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.574966908 CET4435005413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.577485085 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.578002930 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.578068972 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.578190088 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.578227997 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.578303099 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.578331947 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.578341007 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.578352928 CET50052443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.578358889 CET4435005213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.579026937 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.579054117 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.582252979 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.582294941 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.582475901 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.582787991 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.582818031 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.908938885 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.931471109 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.931490898 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:12.931993961 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:12.931998968 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.030942917 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.031050920 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.031104088 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.031112909 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.031153917 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.031244040 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.031445026 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.031445026 CET50055443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.031460047 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.031467915 CET4435005513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.034599066 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.034646034 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.034806967 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.034967899 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.034985065 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.193810940 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.194386959 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.194454908 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.194977045 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.194989920 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.201344013 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.201749086 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.201813936 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.202259064 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.202275991 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.233648062 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.234011889 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.234059095 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.234390974 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.234405041 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.241813898 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.242199898 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.242228031 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.242724895 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.242737055 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.293414116 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.293739080 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.293818951 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.293879986 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.293879986 CET50056443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.293915033 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.293939114 CET4435005613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.296973944 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.297004938 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.297075987 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.297374010 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.297383070 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.305727005 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.305775881 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.305859089 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.305975914 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.305975914 CET50057443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.306015015 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.306039095 CET4435005713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.308388948 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.308434963 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.308494091 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.308610916 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.308624029 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.338212967 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.338320971 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.338372946 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.338385105 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.338413954 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.338505983 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.338506937 CET50059443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.338526011 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.338546038 CET4435005913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.340564966 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.340578079 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.340642929 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.340753078 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.340761900 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.345786095 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.345793962 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.346074104 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.346285105 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.346296072 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.355094910 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.355340958 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.355400085 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.355475903 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.355477095 CET50058443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.355501890 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.355521917 CET4435005813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.357340097 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.357384920 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.357515097 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.357652903 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.357682943 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.708256960 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.708827972 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.708851099 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.709322929 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.709328890 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.827373981 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.827533007 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.827604055 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.827740908 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.827764034 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.827778101 CET50060443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.827785015 CET4435006013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.830925941 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.830971956 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.831145048 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.831332922 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.831341028 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.928368092 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.928751945 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.928783894 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.930305004 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.930366993 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.932249069 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.932333946 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.932557106 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:13.932564020 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:13.945476055 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.945988894 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.945997953 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.946443081 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.946446896 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.966298103 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.966777086 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.966810942 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.967297077 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:13.967303038 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:13.980444908 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:14.005846024 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.006167889 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.006285906 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.006361961 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.006609917 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.006635904 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.006772995 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.006792068 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.007075071 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.007080078 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.030669928 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:14.030962944 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:14.031018972 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:14.031239986 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:14.031255007 CET4435006496.17.64.171192.168.2.4
                                                                        Nov 20, 2024 13:17:14.031266928 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:14.031301022 CET50064443192.168.2.496.17.64.171
                                                                        Nov 20, 2024 13:17:14.044902086 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.045269966 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.045331001 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.045367002 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.045370102 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.045378923 CET50061443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.045382023 CET4435006113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.048310995 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.048377037 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.048494101 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.048719883 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.048748970 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.068939924 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.069180012 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.069276094 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.069312096 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.069330931 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.069343090 CET50062443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.069350004 CET4435006213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.071638107 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.071655035 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.071841955 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.071988106 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.071997881 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.105761051 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.108593941 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.108719110 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.108757973 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.108762026 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.108769894 CET50063443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.108773947 CET4435006313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.108906031 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.108953953 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.109010935 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.109671116 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.109714985 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.109747887 CET50065443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.109761000 CET4435006513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.111681938 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.111715078 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.111779928 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.111897945 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.111917973 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.111920118 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.111927032 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.111980915 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.112122059 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.112133026 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.490206003 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.490737915 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.490799904 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.491257906 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.491271973 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.596565962 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.596791983 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.597640991 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.597708941 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.597709894 CET50066443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.597748041 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.597773075 CET4435006613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.603785992 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.603826046 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.605808020 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.608727932 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.608751059 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.723591089 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.724701881 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.724703074 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.724778891 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.724824905 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.941618919 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.942127943 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.942152023 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.942464113 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.942581892 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.942589998 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.942918062 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.942981005 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.943360090 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.943373919 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.944499016 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.945082903 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.945082903 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:14.945132971 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:14.945142984 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.034388065 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.035252094 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.035347939 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.035376072 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.035409927 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.035511017 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.035511017 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.035557032 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.035593987 CET50068443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.035610914 CET4435006813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.038640976 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.038697958 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.038866997 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.038959026 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.038969040 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.055536032 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.055592060 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.055805922 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.055805922 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.056314945 CET50069443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.056334972 CET4435006913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.058240891 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.058324099 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.058423996 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.058762074 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.058775902 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.058809042 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.058958054 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.059051037 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.059088945 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.059144974 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.059176922 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.059176922 CET50070443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.059194088 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.059215069 CET4435007013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.061294079 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.061331987 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.061638117 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.061638117 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.061676025 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.063421011 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.063800097 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.063929081 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.063930035 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.064002037 CET50067443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.064032078 CET4435006713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.065881968 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.065908909 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.066057920 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.066116095 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.066128016 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.258128881 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.259063959 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.259063959 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.259087086 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.259109020 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.384852886 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.384955883 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.385335922 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.385337114 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.385337114 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.388509989 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.388555050 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.388762951 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.388763905 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.388797998 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.699209929 CET50071443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.699240923 CET4435007113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.717099905 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.717817068 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.717833996 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.718255997 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.718261957 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.745636940 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.746238947 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.746253967 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.746567011 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.746573925 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.746844053 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.747173071 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.747219086 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.747454882 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.747467995 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.755593061 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.755865097 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.755882978 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.756153107 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.756169081 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.840962887 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.841166019 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.841243982 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.841259956 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.841281891 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.841346979 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.841419935 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.841439962 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.841451883 CET50072443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.841460943 CET4435007213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.844455004 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.844489098 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.844572067 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.844732046 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.844743967 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.846092939 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.846330881 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.846395969 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.846458912 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.846465111 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.846478939 CET50074443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.846483946 CET4435007413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.848877907 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.848912954 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.848990917 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.849128962 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.849138975 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.856164932 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.857738018 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.857831001 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.865873098 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.866013050 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.866080046 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.874125004 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.874171019 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.874202967 CET50073443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.874217987 CET4435007313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.874691010 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.874708891 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.874731064 CET50075443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.874741077 CET4435007513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.878180027 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.878209114 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.878273964 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.878709078 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.878722906 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.879576921 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.879666090 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:15.879760981 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.879923105 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:15.879961014 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.059600115 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.060266018 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.060286045 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.060955048 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.060959101 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.162781954 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.163055897 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.163122892 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.163121939 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.163191080 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.163254023 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.163275003 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.163290024 CET50076443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.163295984 CET4435007613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.166807890 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.166893959 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.167001963 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.167184114 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.167202950 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.497730970 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.498512030 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.498538017 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.499156952 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.499164104 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.523098946 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.523590088 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.523621082 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.524130106 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.524137974 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.549019098 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.549401045 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.549460888 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.549859047 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.549879074 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.562428951 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.562738895 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.562750101 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.563190937 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.563198090 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.610595942 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.610666037 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.610733032 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.610969067 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.610991001 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.611033916 CET50078443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.611041069 CET4435007813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.614875078 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.614959002 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.615068913 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.615251064 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.615283966 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.636691093 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.637114048 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.637202978 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.638108969 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.638108969 CET50077443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.638132095 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.638144016 CET4435007713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.641388893 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.641474962 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.641613007 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.641757011 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.641791105 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.670512915 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.670589924 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.670650005 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.670854092 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.670887947 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.670916080 CET50080443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.670932055 CET4435008013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.673953056 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.674029112 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.674104929 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.674251080 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.674279928 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.674741030 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.674772024 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.674815893 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.674843073 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.674977064 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.674977064 CET50079443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.674988031 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.675003052 CET4435007913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.679162025 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.679204941 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.679270029 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.679431915 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.679450035 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.839433908 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.840106964 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.840171099 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.840581894 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.840596914 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.947041988 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.947065115 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.947135925 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.947170019 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.947323084 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.947382927 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.947438955 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.947479963 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.947514057 CET50081443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.947529078 CET4435008113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.951071024 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.951121092 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:16.951195955 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.951399088 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:16.951427937 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.241869926 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.242388010 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.242440939 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.242903948 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.242913008 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.280817032 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.281604052 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.281698942 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.281995058 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.282007933 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.291095018 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.291490078 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.291567087 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.291874886 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.291888952 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.332912922 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.333307028 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.333340883 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.333746910 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.333755016 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.399475098 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.399527073 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.399650097 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.399701118 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.399734974 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.399804115 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.402792931 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.402848959 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.402925014 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.402961016 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.402992964 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.403047085 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.411231995 CET50082443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.411268950 CET4435008213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.412966013 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.413019896 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.413055897 CET50083443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.413070917 CET4435008313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.415456057 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.415503025 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.415600061 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.416563034 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.416598082 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.416655064 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.416790009 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.416806936 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.416913033 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.416927099 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.422432899 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.422456026 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.422625065 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.422702074 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.422759056 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.422812939 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.422858000 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.422894955 CET50084443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.422913074 CET4435008413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.424777031 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.424823046 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.424899101 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.424999952 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.425010920 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.498574972 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.498647928 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.498704910 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.498826027 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.498826027 CET50085443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.498847961 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.498862028 CET4435008513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.501128912 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.501154900 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.501240015 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.501410961 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.501420021 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.601362944 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.602063894 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.602128029 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.602556944 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.602571011 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.721611023 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.721694946 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.721941948 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.722031116 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.722031116 CET50086443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.722074986 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.722101927 CET4435008613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.724618912 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.724711895 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:17.724803925 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.724962950 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:17.724983931 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.026262999 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.026839018 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.026911974 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.027369022 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.027383089 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.116796017 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.117486000 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.117513895 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.117865086 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.117881060 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.145622969 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.146187067 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.146231890 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.146856070 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.146862984 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.153563976 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.153592110 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.153650045 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.153651953 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.153697014 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.153944969 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.153965950 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.153984070 CET50089443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.153990984 CET4435008913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.156981945 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.157020092 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.157116890 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.157263041 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.157282114 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.201049089 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.201749086 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.201766014 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.202279091 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.202286005 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.228370905 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.228524923 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.228693962 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.228739023 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.228739023 CET50087443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.228760004 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.228771925 CET4435008713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.231760979 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.231806040 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.231904030 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.232053995 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.232069016 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.263917923 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.264353037 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.264415979 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.264461040 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.264480114 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.264492989 CET50088443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.264498949 CET4435008813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.266794920 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.266835928 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.266916037 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.267060041 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.267077923 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.328928947 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.328963041 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.329024076 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.329030991 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.329078913 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.329246998 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.329261065 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.329272985 CET50090443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.329278946 CET4435009013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.331403017 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.331420898 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.331499100 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.331614971 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.331628084 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.432689905 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.433290005 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.433351040 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.433970928 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.433988094 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.547307014 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.547338009 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.547360897 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.547456026 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.547492027 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.547555923 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.634242058 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.634332895 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.634430885 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.634468079 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.634593964 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.634634018 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.634661913 CET50091443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.634680033 CET4435009113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.638079882 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.638124943 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.638212919 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.638403893 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.638420105 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.811542988 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.812087059 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.812114954 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.812568903 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.812573910 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.882919073 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.883481026 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.883527040 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.883975029 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.883982897 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.933222055 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.933248043 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.933312893 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.933329105 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.933378935 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.933706999 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.933722973 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.933732033 CET50092443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.933737040 CET4435009213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.937359095 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.937395096 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.937478065 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.937704086 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.937722921 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.947690010 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.948362112 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.948374987 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.948896885 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.948900938 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.991485119 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.991554976 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.991600037 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.991632938 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.991651058 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.991669893 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.991688013 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.996315956 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.996738911 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.996747971 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:18.997251034 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:18.997256994 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.053313971 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.053383112 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.053451061 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.053464890 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.053507090 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.053520918 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.053563118 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.053703070 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.053711891 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.053745031 CET50094443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.053749084 CET4435009413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.056639910 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.056718111 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.056817055 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.056978941 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.057013035 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.075553894 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.075617075 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.075673103 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.075686932 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.075788975 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.075840950 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.075840950 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.075840950 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.075841904 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.075841904 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.075880051 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.077953100 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.077982903 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.078053951 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.078180075 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.078197002 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103430986 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103494883 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103637934 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.103647947 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103704929 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103737116 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.103750944 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103763103 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.103763103 CET50095443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.103770971 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.103780031 CET4435009513.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.105933905 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.105954885 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.106030941 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.106122971 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.106129885 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.310568094 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.311212063 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.311249018 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.311711073 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.311721087 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.386765957 CET50093443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.386807919 CET4435009313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.415075064 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.415241003 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.415357113 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.415487051 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.415487051 CET50096443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.415530920 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.415559053 CET4435009613.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.419136047 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.419184923 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.419264078 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.419444084 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.419456959 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.618649006 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.619249105 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.619281054 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.619719982 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.619728088 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.704453945 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.705173969 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.705207109 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.705810070 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.705826044 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.725465059 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.725558043 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.725609064 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.725776911 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.725797892 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.725809097 CET50097443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.725816965 CET4435009713.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.727947950 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.728351116 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.728359938 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.728806019 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.728811026 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.729384899 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.729420900 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.729501963 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.729665995 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.729676962 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.762264967 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.763183117 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.763199091 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.764456034 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.764461994 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.806021929 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.806195974 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.806344032 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.806441069 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.806467056 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.806483030 CET50098443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.806490898 CET4435009813.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.811455965 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.811507940 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.811579943 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.811728001 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.811742067 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.831146955 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.831383944 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.831443071 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.831491947 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.831509113 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.831520081 CET50099443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.831530094 CET4435009913.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.834309101 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.834398031 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.834485054 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.834654093 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.834692001 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.863441944 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.863517046 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.863569021 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.863586903 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.863682985 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.863729000 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.863779068 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.863789082 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:19.863811016 CET50100443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:19.863817930 CET4435010013.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.143990040 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.145919085 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.145978928 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.146433115 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.146440029 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.251900911 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.252501965 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.252563000 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.252677917 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.252677917 CET50101443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.252708912 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.252743959 CET4435010113.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.384773016 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.385530949 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.385555983 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.386266947 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.386276960 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.490875959 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.490962029 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.491020918 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.491261005 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.491285086 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.491300106 CET50102443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.491305113 CET4435010213.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.491763115 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.492222071 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.492297888 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.492701054 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.492714882 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.495258093 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.495661020 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.495685101 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.496140957 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.496145964 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.591804981 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.591965914 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.592289925 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.592334986 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.592363119 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.592382908 CET50104443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.592392921 CET4435010413.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.601813078 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.601886988 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.601958036 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.602166891 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.602193117 CET4435010313.107.246.45192.168.2.4
                                                                        Nov 20, 2024 13:17:20.602206945 CET50103443192.168.2.413.107.246.45
                                                                        Nov 20, 2024 13:17:20.602215052 CET4435010313.107.246.45192.168.2.4
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 20, 2024 13:15:45.655128956 CET53648421.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:45.697957993 CET53623091.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:46.666497946 CET53538121.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:47.133681059 CET6485353192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:47.133882999 CET6425653192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:47.140644073 CET53648531.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:47.140767097 CET53642561.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:48.126523018 CET6087953192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:48.126681089 CET6273453192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:48.182562113 CET53608791.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:48.202199936 CET53627341.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:56.726965904 CET53513281.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:57.038022041 CET6140053192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:57.038151026 CET5739853192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:57.096497059 CET53573981.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:57.106512070 CET53614001.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:57.754050016 CET53527571.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:59.151106119 CET53630141.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:59.191749096 CET53531491.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:59.413099051 CET5116753192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:59.413258076 CET5722353192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:15:59.421195030 CET53511671.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:59.421344042 CET53572231.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:15:59.845117092 CET138138192.168.2.4192.168.2.255
                                                                        Nov 20, 2024 13:16:00.425224066 CET5922253192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:00.426141977 CET5202753192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:01.639215946 CET6512753192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:01.639446974 CET6465053192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:02.036053896 CET53531891.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:02.592766047 CET5615453192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:02.593111992 CET6121453192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:02.603079081 CET53612141.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:02.667445898 CET4942853192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:02.667620897 CET5618053192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:02.679053068 CET53561801.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:03.725651979 CET53625741.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:05.642069101 CET5869653192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:05.642450094 CET4963653192.168.2.41.1.1.1
                                                                        Nov 20, 2024 13:16:05.652411938 CET53496361.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:22.824951887 CET53521161.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:45.190850973 CET53492131.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:16:45.704077005 CET53503321.1.1.1192.168.2.4
                                                                        Nov 20, 2024 13:17:08.141288996 CET6261153192.168.2.41.1.1.1
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Nov 20, 2024 13:15:48.202301979 CET192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Nov 20, 2024 13:15:47.133681059 CET192.168.2.41.1.1.10xb2c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:47.133882999 CET192.168.2.41.1.1.10xb73cStandard query (0)www.google.com65IN (0x0001)false
                                                                        Nov 20, 2024 13:15:48.126523018 CET192.168.2.41.1.1.10x780cStandard query (0)kreskamaki.plA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:48.126681089 CET192.168.2.41.1.1.10xe040Standard query (0)kreskamaki.pl65IN (0x0001)false
                                                                        Nov 20, 2024 13:15:57.038022041 CET192.168.2.41.1.1.10xe800Standard query (0)kreskamaki.plA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:57.038151026 CET192.168.2.41.1.1.10x664fStandard query (0)kreskamaki.pl65IN (0x0001)false
                                                                        Nov 20, 2024 13:15:59.413099051 CET192.168.2.41.1.1.10x6eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:59.413258076 CET192.168.2.41.1.1.10x737dStandard query (0)www.google.com65IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.425224066 CET192.168.2.41.1.1.10x786dStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.426141977 CET192.168.2.41.1.1.10x7ca6Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.639215946 CET192.168.2.41.1.1.10xca91Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.639446974 CET192.168.2.41.1.1.10xd15eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.592766047 CET192.168.2.41.1.1.10xfa95Standard query (0)x.clarity.msA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.593111992 CET192.168.2.41.1.1.10xbc22Standard query (0)x.clarity.ms65IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.667445898 CET192.168.2.41.1.1.10xf34bStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.667620897 CET192.168.2.41.1.1.10x7d7cStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                        Nov 20, 2024 13:16:05.642069101 CET192.168.2.41.1.1.10xbfb6Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:05.642450094 CET192.168.2.41.1.1.10x86ecStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                        Nov 20, 2024 13:17:08.141288996 CET192.168.2.41.1.1.10xab35Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Nov 20, 2024 13:15:47.140644073 CET1.1.1.1192.168.2.40xb2c6No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:47.140767097 CET1.1.1.1192.168.2.40xb73cNo error (0)www.google.com65IN (0x0001)false
                                                                        Nov 20, 2024 13:15:48.182562113 CET1.1.1.1192.168.2.40x780cNo error (0)kreskamaki.pl193.239.44.233A (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:57.106512070 CET1.1.1.1192.168.2.40xe800No error (0)kreskamaki.pl193.239.44.233A (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:59.421195030 CET1.1.1.1192.168.2.40x6eNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:15:59.421344042 CET1.1.1.1192.168.2.40x737dNo error (0)www.google.com65IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.635967016 CET1.1.1.1192.168.2.40x786dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.635967016 CET1.1.1.1192.168.2.40x786dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.635967016 CET1.1.1.1192.168.2.40x786dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.635967016 CET1.1.1.1192.168.2.40x786dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.636091948 CET1.1.1.1192.168.2.40x7ca6No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:00.636091948 CET1.1.1.1192.168.2.40x7ca6No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.646265030 CET1.1.1.1192.168.2.40xca91No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.646265030 CET1.1.1.1192.168.2.40xca91No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.646265030 CET1.1.1.1192.168.2.40xca91No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.646265030 CET1.1.1.1192.168.2.40xca91No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.647922993 CET1.1.1.1192.168.2.40xd15eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:01.647922993 CET1.1.1.1192.168.2.40xd15eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.602382898 CET1.1.1.1192.168.2.40xfa95No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.603079081 CET1.1.1.1192.168.2.40xbc22No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.679053068 CET1.1.1.1192.168.2.40x7d7cNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.679053068 CET1.1.1.1192.168.2.40x7d7cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.679460049 CET1.1.1.1192.168.2.40xf34bNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:02.679460049 CET1.1.1.1192.168.2.40xf34bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:05.651226044 CET1.1.1.1192.168.2.40xbfb6No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:05.651226044 CET1.1.1.1192.168.2.40xbfb6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:05.652411938 CET1.1.1.1192.168.2.40x86ecNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:16:05.652411938 CET1.1.1.1192.168.2.40x86ecNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                        Nov 20, 2024 13:17:08.155591965 CET1.1.1.1192.168.2.40xab35No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        • www.google.com
                                                                        • https:
                                                                          • kreskamaki.pl
                                                                          • www.clarity.ms
                                                                          • p13n.adobe.io
                                                                        • fs.microsoft.com
                                                                        • slscr.update.microsoft.com
                                                                        • otelrules.azureedge.net
                                                                        • armmf.adobe.com
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.449735172.217.16.1964432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:47 UTC940OUTGET /url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f HTTP/1.1
                                                                        Host: www.google.com
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:48 UTC1399INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:15:47 GMT
                                                                        Pragma: no-cache
                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                        Cache-Control: no-cache, must-revalidate
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Strict-Transport-Security: max-age=31536000
                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yG1MTfn4_vyY9drPKBTBUA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                        Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                        Accept-CH: Sec-CH-UA-Form-Factors
                                                                        Accept-CH: Sec-CH-UA-Platform
                                                                        Accept-CH: Sec-CH-UA-Platform-Version
                                                                        Accept-CH: Sec-CH-UA-Full-Version
                                                                        Accept-CH: Sec-CH-UA-Arch
                                                                        Accept-CH: Sec-CH-UA-Model
                                                                        Accept-CH: Sec-CH-UA-Bitness
                                                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                                                        Accept-CH: Sec-CH-UA-WoW64
                                                                        Permissions-Policy: unload=()
                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                        Server: gws
                                                                        X-XSS-Protection: 0
                                                                        Set-Cookie: NID=519=AIOEDP2u-Eg493eUbwuPPfu0tfWj04UFohicxc90H-18DDyfh4y4jcluT0qlNNJ1fLx56fh_Gacef_bRoQdp8QkyDnrfdT_-2jITjKPuCfeMBUD3IrLlFM_AWaPTkhdie-aU-unRk9dH8SMoGkigjJxF4VP3xRuxH1Hb9uTmq_xQ1tZHUuVCMOjM0UmaWIA; expires=Thu, 22-May-2025 12:15:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Accept-Ranges: none
                                                                        Vary: Accept-Encoding
                                                                        Connection: close
                                                                        Transfer-Encoding: chunked
                                                                        2024-11-20 12:15:48 UTC684INData Raw: 32 61 35 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 47 31 4d 54 66 6e 34 5f 76 79 59 39 64 72 50 4b 42 54 42 55 41 22 3e 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 76 61 72 20 64 3d 2f 5e 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 69 3b 0a 28 74 68 69 73 7c 7c 73 65 6c 66 29 2e 67 6f 6f 67 6c 65 2e 6e 61 76 69 67 61 74 65 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 21 2f 5c 2f
                                                                        Data Ascii: 2a5<html lang="en"> <head> <meta content="origin" name="referrer"> <script nonce="yG1MTfn4_vyY9drPKBTBUA">window.google = {};(function(){var d=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;(this||self).google.navigateTo=function(a,c,b){!/\/
                                                                        2024-11-20 12:15:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.449739193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:48 UTC676OUTGET / HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://www.google.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:55 UTC615INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:55 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        X-DNS-Prefetch-Control: on
                                                                        X-LiteSpeed-Tag: 2b0_HTTP.200
                                                                        X-Pingback: https://kreskamaki.pl/xmlrpc.php
                                                                        Link: <https://kreskamaki.pl/wp-json/>; rel="https://api.w.org/"
                                                                        Link: <https://kreskamaki.pl/wp-json/wp/v2/pages/2>; rel="alternate"; title="JSON"; type="application/json"
                                                                        Link: <https://kreskamaki.pl/>; rel=shortlink
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=, no_cache=1
                                                                        2024-11-20 12:15:55 UTC15769INData Raw: 31 30 63 66 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 3c 68 65 61 64 3e 0a 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 48 63 73 5a 43 78 7a 4c 47 77 73 61 53 6c 37 64 31 74 73 58 54 31 33 57 32 78 64 66 48 78 62 58 54 74 33 57 32 78 64 4c 6e 42 31 63 32 67 6f 65 79 64 6e 64 47 30 75 63 33 52 68 63 6e 51 6e 4f 6d 35 6c 64 79 42 45 59 58 52 6c 4b 43 6b 75 5a 32 56 30 56 47 6c 74 5a 53 67 70 4c 47 56 32 5a 57 35 30 4f 69 64 6e 64 47 30 75 61 6e 4d 6e 66 53 6b 37 64 6d 46 79 49 47 59 39 5a 43 35 6e 5a 58 52 46 62 47 56 74 5a 57 35 30 63 30 4a 35 56 47 46 6e 54 6d 46 74 5a 53 68 7a
                                                                        Data Ascii: 10cf1<!DOCTYPE html><html lang="pl"><head> <script src="data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOm5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShz
                                                                        2024-11-20 12:15:55 UTC16384INData Raw: 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 36 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 36 34 20 6e 61 76 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 72 65 73 6b 61 6d 61 6b 69 2e 70 6c 2f 70 72 6f 6d 6f 63 6a 65 2f 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 50 72 6f 6d 6f 63 6a 65 3c 2f 61 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 36 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a
                                                                        Data Ascii: i id="menu-item-164" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-164 nav-item"><a href="https://kreskamaki.pl/promocje/" class="nav-link">Promocje</a><li id="menu-item-161" class="menu-item menu-item-type-custom menu-item-obj
                                                                        2024-11-20 12:15:55 UTC16384INData Raw: 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 72 65 73 70 3d 22 32 34 78 32 34 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 79 4e 43 49 67 61 47 56 70 5a 32 68 30 50 53 49 79 4e 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 30 49 44 49 30 49 6a 34 38 63 6d 56 6a 64 43 42 33 61 57 52 30 61 44 30 69 4d 54 41 77 4a 53 49 67 61 47 56 70 5a 32 68 30 50 53 49 78 4d 44 41 6c 49 69 42 6d 61 57 78 73 50 53 49 6a 59 32 5a 6b 4e 47 52 69 49 69 38 2b 50 43 39 7a 64 6d 63 2b 22 20 64 61 74 61 2d 73 72 63 3d 22
                                                                        Data Ascii: ta-placeholder-resp="24x24" src="data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIyNCIgaGVpZ2h0PSIyNCIgdmlld0JveD0iMCAwIDI0IDI0Ij48cmVjdCB3aWR0aD0iMTAwJSIgaGVpZ2h0PSIxMDAlIiBmaWxsPSIjY2ZkNGRiIi8+PC9zdmc+" data-src="
                                                                        2024-11-20 12:15:55 UTC16384INData Raw: 61 6e 20 63 6c 61 73 73 3d 22 70 71 36 64 71 34 36 64 20 74 62 78 77 33 36 73 34 20 6b 6e 6a 35 71 79 6e 68 20 6b 76 67 6d 63 36 67 35 20 64 69 74 6c 6d 67 32 6c 20 6f 79 67 72 76 68 61 62 20 6e 76 64 62 69 35 6d 65 20 73 66 35 6d 78 78 6c 37 20 67 6c 33 6c 62 32 73 66 20 68 68 7a 35 6c 67 64 75 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 32 65 64 63 75 67 30 20 68 70 66 76 6d 72 67 7a 20 71 76 36 36 73 77 31 62 20 63 31 65 74 35 75 71 6c 20 6f 69 37 33 32 64 36 64 20 69 6b 37 64 68 33 70 61 20 68 74 38 73 30 33 6f 38 20 61 38 63 33 37 78 31 6a 20 6b 65 6f 64 35 67 77 30 20 6e 78 68 6f 61 66 6e 6d 20 61 69 67 73 68 39 73 39 20 64 33 66 34 78 32 65 6d 20 66 65 36 6b 64 64 30 72 20 6d 61 75 35 35 67 39 77 20 63
                                                                        Data Ascii: an class="pq6dq46d tbxw36s4 knj5qynh kvgmc6g5 ditlmg2l oygrvhab nvdbi5me sf5mxxl7 gl3lb2sf hhz5lgdu"></span></span><span class="d2edcug0 hpfvmrgz qv66sw1b c1et5uql oi732d6d ik7dh3pa ht8s03o8 a8c37x1j keod5gw0 nxhoafnm aigsh9s9 d3f4x2em fe6kdd0r mau55g9w c
                                                                        2024-11-20 12:15:55 UTC3942INData Raw: 69 6e 20 48 54 4d 4c 49 6d 61 67 65 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 2c 69 2c 6f 29 7b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 61 3d 74 29 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 30 3c 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3f 71 28 74 2e 74 61 72 67 65 74 2c 74 2c 69 2c 6f 29 3a 28 65 3d 74 2e 74 61 72 67 65 74 2c 6e 3d 74 2c 61 3d 69 2c 74 3d 6f 2c 76 6f 69 64 28 75 28 65 29 7c 7c 28 5f 28 65 2c 61 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29 2c 24 28 65 2c 6e 2c 61 2c 74 29 2c 66 28 61 2e 63 61 6c 6c 62 61 63 6b 5f 65 78 69 74 2c 65 2c 6e 2c 74 29 29 29 29 3b 76 61 72 20 65 2c 6e 2c 61 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4a
                                                                        Data Ascii: in HTMLImageElement.prototype}function B(t,i,o){t.forEach(function(t){return(a=t).isIntersecting||0<a.intersectionRatio?q(t.target,t,i,o):(e=t.target,n=t,a=i,t=o,void(u(e)||(_(e,a.class_exited),$(e,n,a,t),f(a.callback_exit,e,n,t))));var e,n,a})}function J


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.44974123.43.61.160443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-11-20 12:15:51 UTC466INHTTP/1.1 200 OK
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        Content-Type: application/octet-stream
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        Server: ECAcc (lpl/EF67)
                                                                        X-CID: 11
                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                        X-Ms-Region: prod-weu-z1
                                                                        Cache-Control: public, max-age=16222
                                                                        Date: Wed, 20 Nov 2024 12:15:51 GMT
                                                                        Connection: close
                                                                        X-CID: 2


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.44974223.43.61.160443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        Accept-Encoding: identity
                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                        Range: bytes=0-2147483646
                                                                        User-Agent: Microsoft BITS/7.8
                                                                        Host: fs.microsoft.com
                                                                        2024-11-20 12:15:52 UTC534INHTTP/1.1 200 OK
                                                                        Content-Type: application/octet-stream
                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                        ApiVersion: Distribute 1.1
                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                        Cache-Control: public, max-age=16243
                                                                        Date: Wed, 20 Nov 2024 12:15:52 GMT
                                                                        Content-Length: 55
                                                                        Connection: close
                                                                        X-CID: 2
                                                                        2024-11-20 12:15:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.449740193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:55 UTC596OUTGET /wp-content/litespeed/css/337468f3ab634f283848c9874971e922.css?ver=1e922 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:55 UTC456INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:55 GMT
                                                                        Content-Type: text/css
                                                                        Content-Length: 155758
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 12:15:55 GMT
                                                                        ETag: W/"2606e-627571c91a1f3"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:55 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:55 UTC15928INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d
                                                                        Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--
                                                                        2024-11-20 12:15:55 UTC16384INData Raw: 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78
                                                                        Data Ascii: 33%;flex:0 0 33.333333%;max-width:33.333333%}.col-xl-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-xl-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-xl-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-x
                                                                        2024-11-20 12:15:55 UTC16384INData Raw: 69 6c 65 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 66
                                                                        Data Ascii: ile.is-invalid~.invalid-tooltip,.was-validated .form-control-file:invalid~.invalid-feedback,.was-validated .form-control-file:invalid~.invalid-tooltip{display:block}.form-check-input.is-invalid~.form-check-label,.was-validated .form-check-input:invalid~.f
                                                                        2024-11-20 12:15:55 UTC16384INData Raw: 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 2b 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 64 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 66 61 64 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 66 61 64 65 3a 6e 6f
                                                                        Data Ascii: ;width:100%}.btn-block+.btn-block{margin-top:.5rem}input[type=button].btn-block,input[type=reset].btn-block,input[type=submit].btn-block{width:100%}.fade{transition:opacity .15s linear}@media (prefers-reduced-motion:reduce){.fade{transition:none}}.fade:no
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 5b 64 61 74 61 2d 62 72 6f 77 73 65 5d 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 62 72 6f 77 73 65 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 20 2b 20 32 70 78 29 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 62 61 63 6b
                                                                        Data Ascii: tom-file-input~.custom-file-label[data-browse]::after{content:attr(data-browse)}.custom-file-label{position:absolute;top:0;right:0;left:0;z-index:1;height:calc(1.5em + .75rem + 2px);padding:.375rem .75rem;font-weight:400;line-height:1.5;color:#495057;back
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 63 72 75 6d 62 2d 69 74 65 6d 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 63 6f 6e 74 65 6e 74 3a 22 2f 22 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2b 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2b 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 63 6f
                                                                        Data Ascii: crumb-item::before{display:inline-block;padding-right:.5rem;color:#6c757d;content:"/"}.breadcrumb-item+.breadcrumb-item:hover::before{text-decoration:underline}.breadcrumb-item+.breadcrumb-item:hover::before{text-decoration:none}.breadcrumb-item.active{co
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 2e 63 6c 6f 73 65 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 31 72 65 6d 3b 6d 61 72 67 69 6e 3a 2d 31 72 65 6d 20 2d 31 72 65 6d 20 2d 31 72 65 6d 20 61 75 74 6f 7d 2e 6d 6f 64 61 6c 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 6d 6f 64 61 6c 2d 62 6f 64 79 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 66 6c 65 78 3a 31 20 31 20
                                                                        Data Ascii: bottom:1px solid #dee2e6;border-top-left-radius:.3rem;border-top-right-radius:.3rem}.modal-header .close{padding:1rem 1rem;margin:-1rem -1rem -1rem auto}.modal-title{margin-bottom:0;line-height:1.5}.modal-body{position:relative;-ms-flex:1 1 auto;flex:1 1
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 72 74 61 6e 74 7d 2e 64 2d 78 6c 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 6c 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 64 2d 70 72 69 6e 74 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 70 72 69 6e 74 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 70 72 69 6e 74
                                                                        Data Ascii: rtant}.d-xl-flex{display:-ms-flexbox!important;display:flex!important}.d-xl-inline-flex{display:-ms-inline-flexbox!important;display:inline-flex!important}}@media print{.d-print-none{display:none!important}.d-print-inline{display:inline!important}.d-print
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 66 6c 6f 61 74 2d 78 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 78 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 78 6c 2d 6e 6f 6e 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 6f 76 65 72 66 6c 6f 77 2d 61 75 74 6f 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 73 74 61 74 69 63 7b 70 6f 73 69 74 69 6f 6e 3a 73 74
                                                                        Data Ascii: ortant}}@media (min-width:1200px){.float-xl-left{float:left!important}.float-xl-right{float:right!important}.float-xl-none{float:none!important}}.overflow-auto{overflow:auto!important}.overflow-hidden{overflow:hidden!important}.position-static{position:st
                                                                        2024-11-20 12:15:56 UTC8758INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6c 67 2d 6e 32 2c 2e 6d 78 2d 6c 67 2d 6e 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 6e 33 2c 2e 6d 79 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d 6e 33 2c 2e 6d 78 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6c 67 2d 6e 33 2c 2e 6d 79 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d
                                                                        Data Ascii: n-bottom:-.5rem!important}.ml-lg-n2,.mx-lg-n2{margin-left:-.5rem!important}.m-lg-n3{margin:-1rem!important}.mt-lg-n3,.my-lg-n3{margin-top:-1rem!important}.mr-lg-n3,.mx-lg-n3{margin-right:-1rem!important}.mb-lg-n3,.my-lg-n3{margin-bottom:-1rem!important}.m


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.449744193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:56 UTC596OUTGET /wp-content/litespeed/css/5249450f0b6dbec702c6eddfd93e86c2.css?ver=e86c2 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:56 UTC450INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:56 GMT
                                                                        Content-Type: text/css
                                                                        Content-Length: 1937
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 12:15:55 GMT
                                                                        ETag: "791-627571c92f47d"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:56 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:56 UTC1937INData Raw: 2f 2a 21 0a 20 2a 20 48 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 64 65 73 63 72 69 70 74 69 6f 6e 20 54 61 73 74 79 20 43 53 53 2d 61 6e 69 6d 61 74 65 64 20 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6e 61 74 68 61 6e 20 53 75 68 20 40 6a 6f 6e 73 75 68 0a 20 2a 20 40 73 69 74 65 20 68 74 74 70 73 3a 2f 2f 6a 6f 6e 73 75 68 2e 63 6f 6d 2f 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 6e 73 75 68 2f 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 2f 0a 2e 68 61 6d 62 75 72 67 65 72 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e
                                                                        Data Ascii: /*! * Hamburgers * @description Tasty CSS-animated hamburgers * @author Jonathan Suh @jonsuh * @site https://jonsuh.com/hamburgers * @link https://github.com/jonsuh/hamburgers */.hamburger{padding:15px;display:inline-block;cursor:pointer;transition


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.449743193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:56 UTC596OUTGET /wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: text/css,*/*;q=0.1
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: style
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:56 UTC452INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:56 GMT
                                                                        Content-Type: text/css
                                                                        Content-Length: 26776
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 12:15:55 GMT
                                                                        ETag: "6898-627571c931b8d"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:56 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:56 UTC15932INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 42 61 72 6c 6f 77 2b 53 65 6d 69 2b 43 6f 6e 64 65 6e 73 65 64 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 2c 32 30 30 3b 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 30 2c 39 30 30 3b 31 2c 31 30 30 3b 31 2c 32 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 3b 31 2c 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 29 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 6f 6c 74 7a
                                                                        Data Ascii: @import url("https://fonts.googleapis.com/css2?family=Barlow+Semi+Condensed:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap");@font-face{font-display:swap;font-family:Holtz
                                                                        2024-11-20 12:15:56 UTC10844INData Raw: 6e 6f 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 33 35 70 78 7d 2e 6c 6f 6b 61 6c 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 6b 61 6c 2d 6f 70 69 73 20 2e 62 74 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6c 6f 6b 61 6c 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 6b 61 6c 2d 6d 61 70 61 2b 2e 62 74 6e 7b 64 69 73 70 6c 61 79 3a 6e
                                                                        Data Ascii: no",monospace;font-size:30px;font-weight:700;font-style:normal;letter-spacing:normal;line-height:normal;text-align:left;margin:0 0 35px}.lokale-content .lokal-opis .btn{margin-bottom:80px}@media (min-width:768px){.lokale-content .lokal-mapa+.btn{display:n


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.449745193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:56 UTC598OUTGET /wp-content/themes/kreskamaki/fonts/Holtzman-Textured-PL.woff2 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Origin: https://kreskamaki.pl
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: font
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:56 UTC432INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:56 GMT
                                                                        Content-Type: font/woff2
                                                                        Content-Length: 200156
                                                                        Connection: close
                                                                        Last-Modified: Fri, 08 Sep 2023 07:04:58 GMT
                                                                        ETag: "30ddc-604d3982d9a80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:45 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:56 UTC15952INData Raw: 77 4f 46 32 4f 54 54 4f 00 03 0d dc 00 0c 00 00 00 0e bf 8c 00 03 0d 8d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d ba c1 22 1a 22 1b a7 26 1c 20 06 60 00 87 30 01 36 02 24 03 86 6a 04 06 05 84 2e 07 20 5b b1 be 5e c3 26 22 c2 ae a9 d7 39 c4 64 d3 5c 27 a0 02 2d 1f 38 12 a1 db 01 49 9e 0a bc ee 86 e8 86 69 99 80 f3 b7 4b 56 5d f0 5a a3 ed 85 ce fe ff d3 8e c6 18 6b 43 b7 3b 40 44 cc be 7a c8 41 89 40 55 93 48 86 e0 8e 1e 08 88 75 a8 0e ca a1 13 42 8a eb 06 c3 90 0a 43 14 22 8b 15 87 83 2c b2 23 68 26 9c a2 cb 0e 69 35 64 96 0e d3 3c ab 49 b5 74 43 48 9a c8 08 09 41 36 9b ec a2 0a 2e 78 d3 8b 06 a4 27 e9 95 f4 0e 8a 87 5e 41 71 65 fb ab dc 92 4c f3 d2 2e 83 26 a6 60 36 0b 5d 87 25 43 e7 ca 4f 56 fe 98 4c 27 ce 53 d7 2e 5f d4
                                                                        Data Ascii: wOF2OTTO""& `06$j. [^&"9d\'-8IiKV]ZkC;@DzA@UHuBC",#h&i5d<ItCHA6.x'^AqeL.&`6]%COVL'S._
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: c4 90 40 99 b1 a5 75 75 8f 67 e6 99 2d 67 3f 9e 18 37 ed 5e 74 aa 9d 5c 0e 59 0a 03 6a a8 33 71 2b 4d 83 43 25 ca d7 7c 60 70 1e b7 31 57 37 90 18 c0 78 ff 53 af d9 77 63 62 32 88 45 7d a4 51 fc 64 ac 23 55 c0 26 8e 2a 22 a6 16 e2 5e 05 8c e1 a2 ed 33 10 12 5c 0d 65 41 a2 8f f1 b3 fa dc d5 c2 22 90 8e fb b8 86 5b 07 90 a1 1e 6c 74 d7 0b ca cb 82 80 99 ec 16 4e a4 7d b5 43 87 3d ff a0 60 10 de 36 6b 09 21 4a 63 4a af 64 e4 21 fc 62 ec 0c e4 95 2a 63 48 60 b9 a4 d9 48 3c 82 02 10 3f 54 59 92 6e 7a d1 19 98 0c 04 cb 62 ba b9 d2 28 5d d0 19 6a 1e 07 bc 79 50 d5 14 83 77 2d 0d 5d 77 13 84 7d 0d 46 63 af 7d dc 7a 6b 43 8b ee be 16 df 49 d5 5c b6 6f c6 a1 f6 a0 56 4c 86 85 ef b5 6d 71 8a f6 bb 62 f8 fc 4d ce c6 dc b1 72 55 a0 56 ca db b7 7c fc c1 e3 3f c3 7e 5b
                                                                        Data Ascii: @uug-g?7^t\Yj3q+MC%|`p1W7xSwcb2E}Qd#U&*"^3\eA"[ltN}C=`6k!JcJd!b*cH`H<?TYnzb(]jyPw-]w}Fc}zkCI\oVLmqbMrUV|?~[
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: b0 70 5b 00 bc 10 42 9d ca 75 e8 80 b0 63 76 bd 71 84 a7 90 64 72 6c 9e 23 94 10 55 24 88 e6 dc b6 8d ea 05 56 7f a5 bc e5 e2 18 7b 67 65 14 e9 48 9c 52 a0 76 97 6d 30 90 dc a9 92 ec 2a cc 39 9f 16 33 77 1e 03 c8 03 19 c8 bf 37 e9 65 83 20 02 7c 3c 2b 0d 02 5a bd 89 56 24 9e eb 21 95 34 9a f9 61 60 22 54 e9 a1 f3 69 b0 b6 f5 a5 5f f6 aa d4 81 4a 84 40 3a 7d b7 25 2e d2 a3 08 d1 b0 6d 95 d6 c1 62 83 01 2a 17 f7 42 90 e3 22 73 a6 b5 c9 73 48 84 68 2a ca 8f bf d2 ee e9 de ee 9f f4 c3 fa b6 59 2b c3 c9 7c 66 5e 5e 52 0b 29 f9 88 76 44 f1 a5 97 59 73 e4 a6 1d 12 a4 2a 8f b8 48 51 b9 c9 8c 1c 4e 78 92 4e d8 6c 7d 6b 0f 74 a6 e3 cf 8c cc 4f 08 e6 42 a7 03 ac 0c 53 02 7d 82 c2 2f 99 90 09 32 b1 fa a0 d6 1c 38 89 1a 99 12 25 1e e4 91 b5 9e ec fb 1f de e7 77 1e 3e
                                                                        Data Ascii: p[Bucvqdrl#U$V{geHRvm0*93w7e |<+ZV$!4a`"Ti_J@:}%.mb*B"ssHh*Y+|f^^R)vDYs*HQNxNl}ktOBS}/28%w>
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 21 53 a5 8a f5 d6 72 b9 91 43 91 86 b6 1f 0f 63 db fc 6c 9f 67 76 6a ac dd 36 03 c2 6f 96 e7 3c 07 f2 30 e1 0c 82 78 02 cb 5f d8 88 ec 76 32 6b ea eb 9b 5e fc 0c 5a a0 f8 ee d6 fb 1f 1a 29 f1 0a 87 33 4b e0 94 ae 6e 36 47 35 b6 62 02 e6 30 6b 28 d4 e7 95 6f ce af f5 94 4b 05 2d ee 53 cf ce 32 34 b1 4f bf fb 28 82 33 3a 36 6d 13 23 45 44 d1 41 89 31 36 ed b9 0b 44 26 15 7d 79 3b 76 eb 20 18 1e 1d 40 3d a0 74 58 ad 16 7b 44 9e 7d 63 c8 28 13 22 15 8e 3d 9f ed 9d e6 51 15 6a b1 0e e3 23 1b 72 a1 88 9b 53 15 62 98 72 ca 4b 78 26 c2 84 00 c2 b2 a2 11 4e 6e 75 b0 94 6e af 0b 53 dc dd ec 1c df a1 6d 3a 69 3a 3b 8b 95 1c e7 b5 5c 80 c5 38 9c 77 e7 79 61 77 6f 16 bc 4e 65 b1 33 67 90 23 3c 9f 1a e1 c7 27 60 99 cd 18 66 8e b0 05 b7 56 87 d2 29 dd 2e 44 3a 54 f1 68
                                                                        Data Ascii: !SrCclgvj6o<0x_v2k^Z)3Kn6G5b0k(oK-S24O(3:6m#EDA16D&}y;v @=tX{D}c("=Qj#rSbrKx&NnunSm:i:;\8wyawoNe3g#<'`fV).D:Th
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 32 c9 1e 57 95 d5 5b cd b0 b3 c6 9e 4d 32 3f 49 bb 4b 7e 90 e7 b3 9b 84 90 20 14 ad 66 75 d9 60 8b c1 d8 c8 81 78 81 6c cb b4 9a 2c 3b 2e 62 7b 50 61 79 31 c6 4c 1c d6 e7 6b a6 5d 97 f4 34 7c 34 00 09 03 a7 b1 81 25 d4 6d 01 c7 76 44 b7 1a 9e 48 51 bf ba 8a fb 99 0c ba 3b a5 7f 83 78 a3 fa c7 52 f7 c4 82 73 2b 68 e8 d9 c5 2f 5b 44 be 71 11 3d 71 6f 54 c6 b3 4f ad 15 7b 1a e0 46 e5 9a 35 c5 88 e6 83 62 bb fb 75 de 81 87 12 f0 c2 66 02 66 84 70 36 68 10 62 4e e7 a7 76 de 66 3c 38 53 64 a0 b0 7d d3 a4 e1 27 55 58 64 a7 e8 8a cc e7 35 bc 51 a3 34 3b d2 c9 a6 79 e1 63 34 37 cd 4f d6 df a3 68 87 88 bb 39 eb ed 68 49 04 fc 52 75 55 77 ab f1 46 69 d8 08 41 30 d0 87 01 f3 0a 5e ae f1 d6 1c 2b 35 4a 61 c4 20 b3 c8 a8 96 6a 4e 6a ab d5 77 41 6f 96 b8 0b 41 ef f8 c4
                                                                        Data Ascii: 2W[M2?IK~ fu`xl,;.b{Pay1Lk]4|4%mvDHQ;xRs+h/[Dq=qoTO{F5buffp6hbNvf<8Sd}'UXd5Q4;yc47Oh9hIRuUwFiA0^+5Ja jNjwAoA
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 7e 7e c1 57 7a 43 11 12 82 a6 27 3f 62 48 68 c7 6d dc 5a 84 d0 a6 3b 64 c5 8e 4a 33 2d 8c b3 b3 a7 ba 74 b3 b9 e5 9b a5 5c 33 6e c6 c8 ee 16 80 f8 64 0b 5f 4b a2 35 94 91 6c c7 f7 31 48 32 ae e5 e4 d9 c0 14 ab 94 ec 79 49 5b 20 a1 fe 28 9b f7 6a ce a9 da 41 f3 d5 48 72 82 e7 4f 4e 6f 36 85 27 d3 c3 64 92 74 58 11 ee e6 95 22 5d 34 6a f6 ba 03 1e 1f 72 4e cf 98 a2 2c f6 9a 7d 7e 41 27 24 6e c1 07 87 5d fa 4e 88 71 4a 2a 92 7d 3c 0e ac 03 f8 c4 54 c2 92 bc 40 f6 7a 34 db 3d 7a b4 fc 72 89 dc d9 dd d3 9d ac 77 a3 cf 72 85 0a 0e 78 2d ef 70 fc 3c 78 77 dd 76 59 32 c3 1c d6 76 d0 43 d7 73 9a 78 bd dc f1 de d9 33 9f e9 56 94 b2 d6 86 21 b1 7e 72 be 95 82 71 2c f7 22 37 f1 93 80 b2 97 32 d9 3d 9a d5 3b e3 c8 a4 85 2d 24 ab 6a 79 e5 52 db f3 5f a7 f3 e4 b9 8f 93
                                                                        Data Ascii: ~~WzC'?bHhmZ;dJ3-t\3nd_K5l1H2yI[ (jAHrONo6'dtX"]4jrN,}~A'$n]NqJ*}<T@z4=zrwrx-p<xwvY2vCsx3V!~rq,"72=;-$jyR_
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 84 69 a6 27 19 26 6c aa ca 60 bc ee 86 eb 0e 67 6f ed ec ac b3 ca 19 fc 59 c1 b4 ed 31 7c 40 6f 72 9d c7 96 46 b2 77 ae b5 4c 34 ac 55 08 80 f7 e3 d4 dc 4b 67 d2 8a db 6d 14 51 6f d5 cf ed f5 92 59 e9 a4 f1 58 01 99 e8 84 1e 6d 95 e4 e0 90 84 28 c6 9c 89 47 38 a1 5e 6e 59 0f 62 98 77 8e d7 dc db 33 79 ce 3d fb ec 18 41 15 ea fd dd fa 79 4f 69 ef 7d 16 3d be 92 8b 10 b0 31 ce 4a 88 10 bb a5 23 01 d6 b1 26 12 de 6f f6 92 ff 79 10 85 5b cb ac de fd 7c 96 79 1c 12 58 de bb 03 e5 bf 69 ba 5f 7e 2b ef 99 6b 5a 11 6e 52 94 f3 8b f4 3c b1 9b d9 76 58 da d3 ad 54 04 d9 55 bd 23 cd 74 a4 6a f9 ad 2d 51 d6 32 a8 ef b6 d6 b9 4d 78 0d e9 e6 ac cb 79 d2 2b 7e 1d 6a a2 57 68 3d c1 c0 7c bc 88 21 e9 f0 e5 99 ec 6b d9 2b fd e5 dd 34 c4 a1 6d 30 cb 36 1d ce a1 4c 09 78 ed
                                                                        Data Ascii: i'&l`goY1|@orFwL4UKgmQoYXm(G8^nYbw3y=AyOi}=1J#&oy[|yXi_~+kZnR<vXTU#tj-Q2Mxy+~jWh=|!k+4m06Lx
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: e4 e7 0f 8d db 4f a6 6a 8b 58 01 28 c7 04 57 1f c8 1a 31 5b ad 41 04 01 4d f3 8f de 99 6c e7 da 6b 62 52 cb 09 fa 03 1b 1e 39 af c4 6d 82 7a dc 55 97 80 03 1c cd cd 66 7d 01 f4 c3 e4 db c0 89 21 79 64 e7 d5 4d 1d ea 00 bd d3 66 6d 0a a1 dc 57 d6 6c f2 fc 00 4e c7 1a 70 1f 99 66 da c4 8a a2 60 a9 df c5 cf f7 09 59 c4 82 dd 99 9e df 9d d2 a6 51 27 61 3a 45 7c 20 43 89 84 7e 78 a2 92 71 d3 41 50 80 5e 02 86 60 45 b2 aa b8 e7 e9 ee d3 ab 58 30 7d 20 c6 0d a1 77 49 2a 2d 05 b8 71 7a 43 71 7b 32 c3 54 e7 c3 f7 99 19 1d 73 3f 42 b5 ab fb b8 6f d8 6c 44 c9 4b a1 a2 76 0b 21 94 f4 72 29 20 09 a6 03 95 61 cb 94 51 42 eb 4a e1 1f 9a dc 83 39 b1 7c f4 56 d3 17 06 92 a4 2f f6 98 b6 0d 72 05 72 84 a9 4e 4f 4f e6 3c 55 92 b7 97 89 d0 5e eb 47 68 84 6a 71 07 10 e9 c3 d1
                                                                        Data Ascii: OjX(W1[AMlkbR9mzUf}!ydMfmWlNpf`YQ'a:E| C~xqAP^`EX0} wI*-qzCq{2Ts?BolDKv!r) aQBJ9|V/rrNOO<U^Ghjq
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: af 89 ed e8 20 eb 96 23 95 4e 1b 6a db 7e cf b2 5b 3b 1b bd 69 53 58 01 11 5d aa 2a 2a 8a e1 46 e2 3c c1 d4 fc 1a 47 c8 65 8b 95 75 3f c9 9c 91 0b 55 b8 2a 07 2b 76 32 c8 c3 3f f3 54 b6 bd 5e 2f ee af b7 a3 36 a2 90 ed 54 84 da a8 df 87 67 48 48 b2 29 6a 61 d5 fe 58 25 5b 96 0b 59 94 75 3f 7c 9e bf 3b 9b 3b dd 49 b2 8c 03 15 db 58 e2 96 6b ee 65 da e5 b7 bb 37 00 78 f9 8f 97 92 5a 5d 93 9c 64 3a 87 65 8c 98 74 1c c5 6c eb 68 9c 84 fe dc e4 f7 27 6e b7 32 69 3a 1f f2 c9 32 9c 3e 59 3c 74 2c 4e 99 5d 7a bf bd 84 63 4b 0d 71 13 df 75 c7 53 a7 9f d3 0c 33 d3 51 bb 15 9a 26 93 64 81 68 f7 52 79 a1 92 70 f2 53 5d 2d 5b 5e 49 d3 6d aa b5 dc d0 25 17 12 c3 22 23 3a b0 1a 08 09 01 6c 6c 08 ac 2e 31 4b b3 dd 00 c6 8b 73 06 48 c0 00 cb ed 6d b4 1b 9f 78 76 39 4a f5
                                                                        Data Ascii: #Nj~[;iSX]**F<Geu?U*+v2?T^/6TgHH)jaX%[Yu?|;;IXke7xZ]d:etlh'n2i:2>Y<t,N]zcKquS3Q&dhRypS]-[^Im%"#:ll.1KsHmxv9J
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 69 45 a1 86 c9 d1 62 94 86 39 17 7d 25 7f bf 2a e5 74 a7 cc 64 94 a6 83 c0 ab e6 9d 6b 4c 5a 4f 07 19 a4 aa 0e 7c 14 1d 26 a0 7c c9 39 49 ee 64 5f 26 49 7b 09 a7 93 e3 98 72 c4 47 df d4 0d c9 41 4c c9 4f 5b ec 53 fd a6 39 68 68 2e c8 9a 44 4c d9 4d 6e 23 df 1c 4c a3 fb 4f ab d8 ac 73 1c 94 b2 d0 fb 0f 58 32 7d b3 3c cd 1d b2 ce 64 a6 f8 64 e9 11 3e c6 78 08 f7 ab 4a 1c 78 dc 7d 0f 72 fb 20 8c 83 d9 06 4b 37 7b d8 e7 23 7a f8 85 e4 8e 70 cd f4 32 ac 42 54 e2 ba bc cf b0 d7 48 90 80 c7 d0 23 db c0 43 22 d9 d4 25 5f 8c 0f 26 23 d3 24 f5 74 1c 64 2a c0 23 fb 2c 41 2b 9d b2 bb d3 9c a0 d8 bb d2 2b 13 31 49 17 33 78 e8 f4 c8 25 2d a9 29 e2 05 c1 8f de 0c 58 d2 d5 34 93 3e c0 82 d9 92 a2 03 4e f4 06 46 ff 1c 2a 78 67 67 c7 d5 94 0c 33 b5 56 f6 37 f8 4c 09 f6 29
                                                                        Data Ascii: iEb9}%*tdkLZO|&|9Id_&I{rGALO[S9hh.DLMn#LOsX2}<dd>xJx}r K7{#zp2BTH#C"%_&#$td*#,A++1I3x%-)X4>NF*xgg3V7L)


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.449748193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:56 UTC564OUTGET /wp-content/themes/kreskamaki/lib/jquery/jquery.min.js HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:56 UTC466INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:56 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 87532
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Fri, 08 Sep 2023 07:07:53 GMT
                                                                        ETag: "155ec-604d3a29be440"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:56 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:56 UTC15918INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28
                                                                        Data Ascii: e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28
                                                                        Data Ascii: hift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e
                                                                        Data Ascii: lPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentN
                                                                        2024-11-20 12:15:56 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e
                                                                        Data Ascii: {return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n
                                                                        2024-11-20 12:15:57 UTC6078INData Raw: 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f
                                                                        Data Ascii: .type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("jso


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.449750193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:57 UTC580OUTGET /wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db52 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC465INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:57 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 58074
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "e2da-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:47 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC15919INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                        Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                        2024-11-20 12:15:58 UTC16384INData Raw: 43 6c 61 73 73 28 76 74 29 2e 61 64 64 43 6c 61 73 73 28 70 74 29 2e 61 64 64 43 6c 61 73 73 28 6d 74 29 2c 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 22 22 2c 6e 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 67 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 5f 74 2e 53 48 4f 57 4e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 73 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5b 72 5d 2b 22 70 78 22 7d 7d 7d 2c 74 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 67 28 74 68 69 73 2e 5f 65 6c 65
                                                                        Data Ascii: Class(vt).addClass(pt).addClass(mt),n._element.style[o]="",n.setTransitioning(!1),g(n._element).trigger(_t.SHOWN)}).emulateTransitionEnd(s),this._element.style[o]=this._element[r]+"px"}}},t.hide=function(){var t=this;if(!this._isTransitioning&&g(this._ele
                                                                        2024-11-20 12:15:58 UTC16384INData Raw: 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 67 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 61 64 64 43 6c 61 73 73 28 63 65 29 7d 2c 74 2e 5f 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6d 65 29 29 3b 67 28 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 67 28 65 29 2e 64 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 67 28 65 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 7c 7c 22 22 7d 29 3b 76 61 72 20 65 3d 5b 5d
                                                                        Data Ascii: llbarWidth+"px")}g(document.body).addClass(ce)},t._resetScrollbar=function(){var t=[].slice.call(document.querySelectorAll(me));g(t).each(function(t,e){var n=g(e).data("padding-right");g(e).removeData("padding-right"),e.style.paddingRight=n||""});var e=[]
                                                                        2024-11-20 12:15:58 UTC9387INData Raw: 2b 54 6e 2c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 67 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 6f 6e 28 64 6e 2e 53 43 52 4f 4c 4c 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 70 72 6f 63 65 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 73 63 72 6f 6c
                                                                        Data Ascii: +Tn,this._offsets=[],this._targets=[],this._activeTarget=null,this._scrollHeight=0,g(this._scrollElement).on(dn.SCROLL,function(t){return n._process(t)}),this.refresh(),this._process()}var t=n.prototype;return t.refresh=function(){var e=this,t=this._scrol


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.449751193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:57 UTC390OUTGET /wp-content/themes/kreskamaki/lib/jquery/jquery.min.js HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC466INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:58 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 87532
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Fri, 08 Sep 2023 07:07:53 GMT
                                                                        ETag: "155ec-604d3a29be440"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:56 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC15918INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                        2024-11-20 12:15:58 UTC16384INData Raw: 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28
                                                                        Data Ascii: e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(
                                                                        2024-11-20 12:15:58 UTC16384INData Raw: 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28
                                                                        Data Ascii: hift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(
                                                                        2024-11-20 12:15:58 UTC16384INData Raw: 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e
                                                                        Data Ascii: lPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentN
                                                                        2024-11-20 12:15:58 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e
                                                                        Data Ascii: {return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n
                                                                        2024-11-20 12:15:58 UTC6078INData Raw: 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f
                                                                        Data Ascii: .type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("jso


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        11192.168.2.449758193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:58 UTC580OUTGET /wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a2 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC463INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:58 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 1561
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "619-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:46 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC1561INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 68 61 73 68 63 68 61 6e 67 65 20 65 76 65 6e 74 2c 20 76 31 2e 34 2c 20 32 30 31 33 2d 31 31 2d 32 39 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 6f 72 67 65 6b 6f 73 6d 69 64 69 73 2f 6a 71 75 65 72 79 2d 68 61 73 68 63 68 61 6e 67 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 24 3a 6e 6f 6d 75 6e 67 65 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 65 3d 65 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 22 23 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 23 5d 2a 23 3f 28 2e 2a 29 24 2f 2c 22 24 31 22 29 7d 76 61 72 20 72 3d 22 68 61 73 68 63 68 61 6e 67 65 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2c 73 2c 6f 3d 65 2e 65 76 65 6e 74 2e 73 70
                                                                        Data Ascii: /* * jQuery hashchange event, v1.4, 2013-11-29 * https://github.com/georgekosmidis/jquery-hashchange */(function(e,t,n){"$:nomunge";function f(e){e=e||location.href;return"#"+e.replace(/^[^#]*#?(.*)$/,"$1")}var r="hashchange",i=document,s,o=e.event.sp


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.449756193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:58 UTC580OUTGET /wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c8 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC465INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:58 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 13576
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "3508-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:50 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC13576INData Raw: 2f 2a 20 3d 3d 20 50 61 67 65 20 73 63 72 6f 6c 6c 20 74 6f 20 69 64 20 3d 3d 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 35 2c 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6e 2c 6c 2c 73 2c 69 2c 6f 2c 72 2c 63 2c 75 2c 68 2c 66 2c 67 2c 64 2c 70 3d 22 6d 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 22 2c 5f 3d 22 6d 50 53 32 69 64 22 2c 43 3d 22 2e 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 2c 61 5b 72 65 6c 7e 3d 27 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 27 5d 2c 2e 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 2c 61 5b 72 65 6c 7e 3d 27 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 27 5d 2c 2e 5f 70 73 32 69 64 22 2c 76 3d 7b 73 63
                                                                        Data Ascii: /* == Page scroll to id == Version: 1.6.5, License: MIT License (MIT) */!function(e,t,a){var n,l,s,i,o,r,c,u,h,f,g,d,p="mPageScroll2id",_="mPS2id",C=".m_PageScroll2id,a[rel~='m_PageScroll2id'],.page-scroll-to-id,a[rel~='page-scroll-to-id'],._ps2id",v={sc


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.449753193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:58 UTC580OUTGET /wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f1 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC464INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:58 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 5894
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "1706-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:54 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC5894INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 27 6f 62 6a 65 63 74 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 73 6c 69 63 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 3b 76 61 72 20 73 70 6c
                                                                        Data Ascii: (function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof module==='object'&&module.exports){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){var slice=Array.prototype.slice;var spl


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.449755193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:58 UTC580OUTGET /wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96bea HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC463INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:58 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 3733
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "e95-62756845b50c3"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:45 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC3733INData Raw: 24 28 22 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 61 74 61 2d 74 6f 67 67 6c 65 27 29 3b 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 61 64 64 43 6c 61 73 73 28 27 73 68 6f 77 27 29 3b 24 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61 73 73 28 27 73 68 6f 77 27 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 73 44 72 6f 70 64 6f 77 6e 48 6f 76 65 72 65 64 3d 24 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 66 69 6c 74 65 72 28 22 3a 68 6f 76 65 72 22 29 2e 6c 65 6e 67 74 68 3b 76 61 72 20 69 73 54 68 69 73 48 6f 76 65 72 65 64 3d 24 28 74 68 69 73 29 2e 66 69 6c 74 65 72 28 22
                                                                        Data Ascii: $(".nav-link.dropdown-toggle").hover(function(){$(this).removeAttr('data-toggle');$(this).parent().addClass('show');$(this).next().addClass('show')},function(){var isDropdownHovered=$(this).next().filter(":hover").length;var isThisHovered=$(this).filter("


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        15192.168.2.449754193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:58 UTC686OUTGET /wp-content/themes/kreskamaki/img/pattern.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:58 UTC459INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:58 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 348666
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "551fa-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:58 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:58 UTC15925INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 31 37 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 33 20 31 31 37 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="1183px" height="1176px" viewBox="0 0 1183 1176" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 37 33 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36
                                                                        Data Ascii: 8612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-73"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.856
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64
                                                                        Data Ascii: 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 32 32 37 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34
                                                                        Data Ascii: 14653,592.88514 Z" id="path-227"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 33 30 35 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32
                                                                        Data Ascii: L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-305"></path> <path d="M0.662
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38
                                                                        Data Ascii: <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 34 35 39 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36
                                                                        Data Ascii: 3 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-459"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 26
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38
                                                                        Data Ascii: 2714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.28
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 36 31 33 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39
                                                                        Data Ascii: 8612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-613"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L59
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33
                                                                        Data Ascii: .758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        16192.168.2.449763193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC406OUTGET /wp-content/litespeed/js/fae7c159952a107f5852e1af9f92db52.js?ver=2db52 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:59 UTC465INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 58074
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "e2da-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:47 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:59 UTC15919INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                        Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 43 6c 61 73 73 28 76 74 29 2e 61 64 64 43 6c 61 73 73 28 70 74 29 2e 61 64 64 43 6c 61 73 73 28 6d 74 29 2c 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 22 22 2c 6e 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 67 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 5f 74 2e 53 48 4f 57 4e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 73 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5b 72 5d 2b 22 70 78 22 7d 7d 7d 2c 74 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 67 28 74 68 69 73 2e 5f 65 6c 65
                                                                        Data Ascii: Class(vt).addClass(pt).addClass(mt),n._element.style[o]="",n.setTransitioning(!1),g(n._element).trigger(_t.SHOWN)}).emulateTransitionEnd(s),this._element.style[o]=this._element[r]+"px"}}},t.hide=function(){var t=this;if(!this._isTransitioning&&g(this._ele
                                                                        2024-11-20 12:15:59 UTC16384INData Raw: 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 67 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 61 64 64 43 6c 61 73 73 28 63 65 29 7d 2c 74 2e 5f 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6d 65 29 29 3b 67 28 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 67 28 65 29 2e 64 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 67 28 65 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 7c 7c 22 22 7d 29 3b 76 61 72 20 65 3d 5b 5d
                                                                        Data Ascii: llbarWidth+"px")}g(document.body).addClass(ce)},t._resetScrollbar=function(){var t=[].slice.call(document.querySelectorAll(me));g(t).each(function(t,e){var n=g(e).data("padding-right");g(e).removeData("padding-right"),e.style.paddingRight=n||""});var e=[]
                                                                        2024-11-20 12:15:59 UTC9387INData Raw: 2b 54 6e 2c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 67 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 6f 6e 28 64 6e 2e 53 43 52 4f 4c 4c 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 70 72 6f 63 65 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 73 63 72 6f 6c
                                                                        Data Ascii: +Tn,this._offsets=[],this._targets=[],this._activeTarget=null,this._scrollHeight=0,g(this._scrollElement).on(dn.SCROLL,function(t){return n._process(t)}),this.refresh(),this._process()}var t=n.prototype;return t.refresh=function(){var e=this,t=this._scrol


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        17192.168.2.449764193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC406OUTGET /wp-content/litespeed/js/e7b9c01e9f038345cef720ac6a7cb5f1.js?ver=cb5f1 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:59 UTC464INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 5894
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "1706-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:54 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:59 UTC5894INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3d 3d 3d 27 6f 62 6a 65 63 74 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 73 6c 69 63 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 3b 76 61 72 20 73 70 6c
                                                                        Data Ascii: (function(factory){if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof module==='object'&&module.exports){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){var slice=Array.prototype.slice;var spl


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        18192.168.2.449766193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC406OUTGET /wp-content/litespeed/js/84b575d5c4d62ac66e9efe2707cd62a2.js?ver=d62a2 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:59 UTC463INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 1561
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "619-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:46 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:59 UTC1561INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 68 61 73 68 63 68 61 6e 67 65 20 65 76 65 6e 74 2c 20 76 31 2e 34 2c 20 32 30 31 33 2d 31 31 2d 32 39 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 6f 72 67 65 6b 6f 73 6d 69 64 69 73 2f 6a 71 75 65 72 79 2d 68 61 73 68 63 68 61 6e 67 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 24 3a 6e 6f 6d 75 6e 67 65 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 65 3d 65 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 22 23 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 23 5d 2a 23 3f 28 2e 2a 29 24 2f 2c 22 24 31 22 29 7d 76 61 72 20 72 3d 22 68 61 73 68 63 68 61 6e 67 65 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2c 73 2c 6f 3d 65 2e 65 76 65 6e 74 2e 73 70
                                                                        Data Ascii: /* * jQuery hashchange event, v1.4, 2013-11-29 * https://github.com/georgekosmidis/jquery-hashchange */(function(e,t,n){"$:nomunge";function f(e){e=e||location.href;return"#"+e.replace(/^[^#]*#?(.*)$/,"$1")}var r="hashchange",i=document,s,o=e.event.sp


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        19192.168.2.449767193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC406OUTGET /wp-content/litespeed/js/31a67072baeb9a0d16e95ccea2f8e7c8.js?ver=8e7c8 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:59 UTC465INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 13576
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "3508-62756845b43be"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:50 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:59 UTC13576INData Raw: 2f 2a 20 3d 3d 20 50 61 67 65 20 73 63 72 6f 6c 6c 20 74 6f 20 69 64 20 3d 3d 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 35 2c 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6e 2c 6c 2c 73 2c 69 2c 6f 2c 72 2c 63 2c 75 2c 68 2c 66 2c 67 2c 64 2c 70 3d 22 6d 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 22 2c 5f 3d 22 6d 50 53 32 69 64 22 2c 43 3d 22 2e 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 2c 61 5b 72 65 6c 7e 3d 27 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 27 5d 2c 2e 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 2c 61 5b 72 65 6c 7e 3d 27 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 27 5d 2c 2e 5f 70 73 32 69 64 22 2c 76 3d 7b 73 63
                                                                        Data Ascii: /* == Page scroll to id == Version: 1.6.5, License: MIT License (MIT) */!function(e,t,a){var n,l,s,i,o,r,c,u,h,f,g,d,p="mPageScroll2id",_="mPS2id",C=".m_PageScroll2id,a[rel~='m_PageScroll2id'],.page-scroll-to-id,a[rel~='page-scroll-to-id'],._ps2id",v={sc


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        20192.168.2.449765193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC406OUTGET /wp-content/litespeed/js/d3c4b1ae6baaab2a018f5b51e7096bea.js?ver=96bea HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:15:59 UTC463INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: application/javascript
                                                                        Content-Length: 3733
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 20 Nov 2024 11:33:21 GMT
                                                                        ETag: "e95-62756845b50c3"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 17:34:45 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:15:59 UTC3733INData Raw: 24 28 22 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 61 74 61 2d 74 6f 67 67 6c 65 27 29 3b 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 61 64 64 43 6c 61 73 73 28 27 73 68 6f 77 27 29 3b 24 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 61 64 64 43 6c 61 73 73 28 27 73 68 6f 77 27 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 73 44 72 6f 70 64 6f 77 6e 48 6f 76 65 72 65 64 3d 24 28 74 68 69 73 29 2e 6e 65 78 74 28 29 2e 66 69 6c 74 65 72 28 22 3a 68 6f 76 65 72 22 29 2e 6c 65 6e 67 74 68 3b 76 61 72 20 69 73 54 68 69 73 48 6f 76 65 72 65 64 3d 24 28 74 68 69 73 29 2e 66 69 6c 74 65 72 28 22
                                                                        Data Ascii: $(".nav-link.dropdown-toggle").hover(function(){$(this).removeAttr('data-toggle');$(this).parent().addClass('show');$(this).next().addClass('show')},function(){var isDropdownHovered=$(this).next().filter(":hover").length;var isThisHovered=$(this).filter("


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        21192.168.2.449768193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC561OUTGET /wp-content/uploads/video11-1.mp4 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: video
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Range: bytes=0-
                                                                        2024-11-20 12:16:00 UTC461INHTTP/1.1 206 Partial Content
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: video/mp4
                                                                        Content-Length: 704321
                                                                        Connection: close
                                                                        Last-Modified: Thu, 07 Sep 2023 15:02:40 GMT
                                                                        ETag: "abf41-604c626b9a400"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:59 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=1
                                                                        Content-Range: bytes 0-704320/704321
                                                                        2024-11-20 12:16:00 UTC15923INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 0a 87 2b 6d 64 61 74 00 00 02 d8 06 05 ff ff d4 dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 33 20 72 33 30 36 30 20 35 64 62 36 61 61 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 31 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 32 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d
                                                                        Data Ascii: ftypisomisomiso2avc1mp41free+mdatEH, #x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 7d 36 ed 12 86 43 63 fb 3d dd 39 90 a8 11 84 f9 0e fc 03 b9 de 48 7b 8f 17 22 88 81 00 77 7a e9 23 33 4a d5 b3 b9 6a f5 f0 d3 77 a0 cf c8 dc f8 2a 0a a7 51 c4 24 13 e4 af 79 6c 72 c8 d9 f6 29 54 60 16 79 fd be 6a fe 99 9b e0 30 2f 17 84 cf 17 9d d4 bc b6 e3 8f e2 3a c6 3b 5b 53 cf 2a 9c 84 a4 8c 72 5c 9a e8 56 02 34 e4 3f 81 21 3d 5b 27 9c 71 de 9f f1 db 97 f1 75 4a 17 6f 5d 91 50 76 9b 7e 5a 00 95 21 2c 6f e8 7a db 1f 60 3d f8 94 bc fb 52 55 78 49 33 f6 91 be b6 85 f1 59 47 03 52 c2 de 82 89 05 3e 15 a0 66 59 f4 dc 68 a3 f3 82 1e 93 80 26 e3 f4 97 11 c1 b9 8d d2 57 3c a5 3d f0 ef 32 e2 1a 9f ed f7 b7 1b 7a bb a7 3b f6 eb 2b 9e 17 89 90 be 40 03 a0 1f e0 02 df 35 30 82 4b 53 42 6c 4e d3 26 9f 65 f0 56 6c 11 1e 14 20 f8 9c 2d 41 82 ad c0 dc 00 4c 61 76 63
                                                                        Data Ascii: }6Cc=9H{"wz#3Jjw*Q$ylr)T`yj0/:;[S*r\V4?!=['quJo]Pv~Z!,oz`=RUxI3YGR>fYh&W<=2z;+@50KSBlN&eVl -ALavc
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: de 3c 3e 25 fc c4 d7 3f 1f 3f 5c f9 15 aa 16 6e c1 5a e8 9e ed 12 92 80 59 36 04 e9 03 b2 39 16 ad 15 93 06 fe 86 f0 6d 9d 1e fd 14 4b ce 7c b1 0b 82 13 ea bc 8c a5 75 86 74 ec 0c 07 04 7b 46 91 04 b3 19 b4 6d 11 7f 66 d3 a1 73 dd 55 fe 56 5b 3e f0 fb 6b 35 7e e6 73 26 e6 2b ba 43 5e 17 6b 0a 9f 27 9f ef fe f7 c8 79 3c bf 7b eb 1f df eb 7b 43 f8 7d a1 d1 f6 cf b7 f7 7a 1e 1f 85 94 59 78 b1 64 8a 11 27 f7 fa dd 45 18 82 5a 52 15 b2 ae 99 ae 54 18 d3 35 b3 28 00 26 82 c0 1d 57 9c 81 4b 65 a7 40 c8 5a 1a 10 87 42 22 01 f8 c4 3e 11 0f 85 f1 d6 37 e6 b9 ea eb 55 cf 0f 35 2a f7 4f 0e 2f e6 47 1b ac be b0 1a 6f 44 ab b8 ef 6c 9c 89 fc 7e ed a9 b5 bb a5 d1 5a dd ee a1 84 0f 1f 96 de 58 2d e5 9e a6 f2 d3 8c 4b 74 dd 43 b0 dd 00 e7 36 7a 02 b9 75 3a d2 ea 76 73 d8
                                                                        Data Ascii: <>%??\nZY69mK|ut{FmfsUV[>k5~s&+C^k'y<{{C}zYxd'EZRT5(&WKe@ZB">7U5*O/GoDl~ZX-KtC6zu:vs


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        22192.168.2.449771193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC558OUTGET /wp-content/uploads/dzwiek.mp3 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: audio
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Range: bytes=0-
                                                                        2024-11-20 12:16:00 UTC369INHTTP/1.1 206 Partial Content
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: audio/mpeg
                                                                        Content-Length: 32640
                                                                        Connection: close
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "7f80-5bee609756f80"
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=, no_cache=1
                                                                        Content-Range: bytes 0-32639/32640
                                                                        2024-11-20 12:16:00 UTC16015INData Raw: ff fb e4 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 21 00 00 7f 80 00 07 07 07 0f 0f 0f 17 17 17 1f 1f 1f 26 26 26 2e 2e 2e 36 36 36 3e 3e 3e 45 45 45 4d 4d 4d 55 55 55 5d 5d 5d 64 64 64 6c 6c 6c 74 74 74 7c 7c 7c 83 83 83 8b 8b 8b 93 93 93 9b 9b 9b a2 a2 a2 aa aa aa b2 b2 b2 ba ba ba c1 c1 c1 c9 c9 c9 d1 d1 d1 d9 d9 d9 e0 e0 e0 e8 e8 e8 f0 f0 f0 f8 f8 f8 ff ff ff 00 00 00 3a 4c 41 4d 45 33 2e 39 38 72 01 cd 00 00 00 00 2e 37 00 00 34 ff 24 06 40 8d 00 01 40 00 00 7f 80 91 59 32 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Data Ascii: dInfo!&&&...666>>>EEEMMMUUU]]]dddlllttt|||:LAME3.98r.74$@@Y2?
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 16 1f 04 c7 4b 0b 96 08 a9 04 af 29 2b 5a 9d 0c dc c9 c4 ee 2e 3d 0f 21 39 70 94 a4 fc f8 d4 b6 99 69 89 a2 d6 70 0c 19 0e ca d3 1d 16 83 88 cf 0c a3 c6 27 4e 69 74 c7 2a c4 94 35 6f 29 85 c3 c4 fa 75 51 d6 bd ab 17 32 ea 12 23 a4 a9 4f 9d 81 6d cb 2e 13 f8 ed 69 9c 6d 12 d2 42 ec 11 1c a2 36 72 da b2 79 97 35 6a ca d2 fd d9 fa 7c dc 0f 4d 6c d8 00 29 24 71 39 1c 97 73 49 eb 8c 3a 13 48 65 a4 67 0a a0 3c 37 1e cf c7 12 40 dd 48 f4 62 5b 13 8a e5 a1 7a 42 c0 94 a4 70 d0 ff 47 02 c3 50 9b ba 5a 37 12 07 82 4c 00 99 9b 06 46 eb 0b 87 02 5c 28 62 00 c4 9a 16 13 12 36 89 49 80 92 58 59 78 47 f3 d5 31 9f 95 0c 4e ce 5d 58 2c 27 2b 3c 58 3d 91 cb c9 0f 17 95 db 74 9e a8 70 2c 38 f9 7f 57 be 78 48 39 48 66 c9 74 fd 45 87 46 c9 68 db 1e 4d c5 08 45 25 42 7a e8 95
                                                                        Data Ascii: K)+Z.=!9pip'Nit*5o)uQ2#Om.imB6ry5j|Ml)$q9sI:Heg<7@Hb[zBpGPZ7LF\(b6IXYxG1N]X,'+<X=tp,8WxH9HftEFhME%Bz
                                                                        2024-11-20 12:16:00 UTC241INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        23192.168.2.449770193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC688OUTGET /wp-content/themes/kreskamaki/img/promostar.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:16:00 UTC455INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "57d-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:59 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:00 UTC1405INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 35 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        24192.168.2.449769193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:15:59 UTC688OUTGET /wp-content/themes/kreskamaki/img/bg-opinie.png HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/wp-content/litespeed/css/68cd2460d4d9f72fde436a1695d0cea3.css?ver=0cea3
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:16:00 UTC432INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:15:59 GMT
                                                                        Content-Type: image/webp
                                                                        Content-Length: 38888
                                                                        Connection: close
                                                                        Vary: Accept,Accept-Encoding
                                                                        X-WebP-Convert-Log: Serving converted file
                                                                        Last-Modified: Thu, 07 Sep 2023 14:44:14 GMT
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:59 GMT
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        2024-11-20 12:16:00 UTC15952INData Raw: 52 49 46 46 e0 97 00 00 57 45 42 50 56 50 38 4c d3 97 00 00 2f 9f 05 46 10 ff 27 16 4c e6 2f 1d 42 ef fc cf ff 04 24 74 9c 37 8a e4 36 92 24 49 32 ea 2f 76 44 65 1d 33 b3 fb 8d 88 09 e8 7f 13 de f3 29 65 fd 0a 0b 1f 40 87 1f d0 e5 97 d0 87 95 f2 e6 72 df 7c c3 a2 4f 3a b0 f5 a2 ce 6d 1e 53 2c fa a8 d8 4a e9 69 36 3a 14 94 13 ca c5 b5 a8 72 66 21 ba ad 8a ee aa e2 19 1c ed f6 8d 8a 62 73 56 0e 5c a4 8a 0a 8b 84 4a 50 22 25 15 f5 84 20 85 e4 8a a8 94 d9 ae 29 29 b4 2b 14 95 eb a6 56 c5 28 29 89 2e 21 25 c3 a2 94 59 2d 15 b5 15 aa 44 95 46 65 56 46 29 94 eb 2a b4 68 c8 9a ca 10 4a 14 4a 35 a4 31 53 d1 28 aa 28 c9 65 52 2a 04 25 25 a4 09 dd a7 4a 95 48 73 44 3b 47 15 55 14 2a f2 86 6d bb e6 c8 69 b6 2d 5b 80 00 19 17 b8 6c 0b a3 18 61 04 16 44 04 41 84 53 80
                                                                        Data Ascii: RIFFWEBPVP8L/F'L/B$t76$I2/vDe3)e@r|O:mS,Ji6:rf!bsV\JP"% ))+V().!%Y-DFeVF)*hJJ51S((eR*%%JHsD;GU*mi-[laDAS
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 88 48 a5 89 55 e4 d0 b2 0c 13 6a 31 8a 88 f0 48 dc 6d 9e af 78 0c 6c 14 3d 7b d8 ad 10 c1 83 b5 8e 1c c6 21 46 b0 2b 9d ab 36 b8 20 d3 ca b1 34 df 78 2b 08 9d 1a 41 89 cb c9 58 bc 77 b8 1b 80 42 d5 d4 db dd 16 49 9f 55 44 26 a4 ee 2c 9c 47 60 74 cf 55 6c d3 51 f1 79 c6 da 53 d4 79 bb 14 5c 6f e6 46 13 9c 5c ca 96 8b 39 14 28 ec 0f 1d 31 2d 41 f2 3a 8a 18 53 48 97 d9 8c 21 85 34 6d 22 8b 4c db 25 96 38 ab 77 77 ad 72 21 9f fb f3 7f bb f3 73 e3 81 5a b3 5a 59 3a 46 a6 49 55 94 6b eb 33 2c ee ec 4b 7e a7 4f 91 c0 23 ef a5 88 f8 22 31 9f e3 f1 91 e2 f1 84 92 0b df 33 6b f1 9a ba 01 60 43 67 63 7f 77 64 b9 5a bd 1c 6b ca 76 b1 d5 df 2f 87 05 15 d3 a8 12 19 f5 66 54 b3 1f c5 54 78 8d 7b 49 ab a9 c8 41 33 0d 30 91 e1 b1 48 59 cd 9f 29 cc be 87 c5 5e dd b2 1a 44
                                                                        Data Ascii: HUj1Hmxl={!F+6 4x+AXwBIUD&,G`tUlQySy\oF\9(1-A:SH!4m"L%8wwr!sZZY:FIUk3,K~O#"13k`CgcwdZkv/fTTx{IA30HY)^D
                                                                        2024-11-20 12:16:00 UTC6552INData Raw: ef 42 3b 16 16 b9 95 63 f1 ab 90 be 32 3c d8 b4 28 8d 5a 34 c4 72 2a 67 72 1e 2f 64 6a b9 15 e4 28 3f c1 d2 3d 35 0d f0 a2 88 61 b7 22 ac c6 cb e6 d8 69 4d 45 97 3c 3c 1e d7 2d de 58 8a 11 ae f0 c6 36 cb fa 91 be 90 84 cf 50 44 b4 6b 1e 81 72 21 46 01 2e f9 62 a9 4a 95 c2 46 b1 21 45 44 d9 0b bc 3a 39 ff d9 ee da f6 b7 7f 7a 0b bf e6 0f 6e f1 16 e7 7a 51 04 00 de 7d 05 d3 92 e7 da ad bd fe 8e a7 6b 0b 11 a7 ac bb fd 65 45 14 67 a1 dd ef 79 bc b1 12 52 ea 3e 34 70 7b a9 d6 ea ed 24 78 84 22 a2 a1 c6 33 2c 61 dd 12 9f b8 e5 26 7c f6 0b fb bd 6b b9 c0 5e d8 3f 4c 26 52 a1 00 6f 43 fc 2d 16 f7 bc 77 7f f8 c7 8a e8 df a5 b0 a4 14 d0 0a fa 1d 4f 27 ec 75 4d f7 ec 56 37 0a 8a 95 5c 00 6e a7 45 b4 d9 a1 25 96 c2 79 26 45 14 a5 a4 10 59 c8 a2 22 b7 7f 10 b6 f6 30
                                                                        Data Ascii: B;c2<(Z4r*gr/dj(?=5a"iME<<-X6PDkr!F.bJF!ED:9znzQ}keEgyR>4p{$x"3,a&|k^?L&RoC-wO'uMV7\nE%y&EY"0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        25192.168.2.449777142.250.185.2284432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:00 UTC1213OUTPOST /ccm/collect?en=page_view&dr=www.google.com&dl=https%3A%2F%2Fkreskamaki.pl%2F&scrsrc=www.googletagmanager.com&frm=0&lps=1&rnd=1989373768.1732104958&dt=Kreska%20M%C4%85ki&auid=1845958839.1732104958&npa=0&gtm=45He4bj0v9176600926za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732104958415&tfd=11027&apve=1 HTTP/1.1
                                                                        Host: www.google.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 0
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://kreskamaki.pl
                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: NID=519=AIOEDP2u-Eg493eUbwuPPfu0tfWj04UFohicxc90H-18DDyfh4y4jcluT0qlNNJ1fLx56fh_Gacef_bRoQdp8QkyDnrfdT_-2jITjKPuCfeMBUD3IrLlFM_AWaPTkhdie-aU-unRk9dH8SMoGkigjJxF4VP3xRuxH1Hb9uTmq_xQ1tZHUuVCMOjM0UmaWIA
                                                                        2024-11-20 12:16:00 UTC901INHTTP/1.1 302 Found
                                                                        Pragma: no-cache
                                                                        Content-Type: text/plain
                                                                        Date: Wed, 20 Nov 2024 12:16:00 GMT
                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                        Location: https://www.googleadservices.com/pagead/set_partitioned_cookie?auid=1845958839.1732104958&url=https%3A%2F%2Fkreskamaki.pl%2F&ref=www.google.com&tfd=11027&tft=1732104958415&frm=0&gtm=45He4bj0v9176600926za200&tag_exp=101925629~102067555~102067808~102077855~102081485&apve=1&gcd=13l3l3l3l1l1&dma=0&npa=0
                                                                        Vary: Origin
                                                                        Vary: X-Origin
                                                                        Vary: Referer
                                                                        Server: scaffolding on HTTPServer2
                                                                        Content-Length: 0
                                                                        X-XSS-Protection: 0
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        X-Content-Type-Options: nosniff
                                                                        Access-Control-Allow-Origin: https://kreskamaki.pl
                                                                        Access-Control-Expose-Headers: date,location,vary,vary,vary,server,content-length
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Connection: close


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        26192.168.2.449776193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:00 UTC424OUTGET /wp-content/themes/kreskamaki/img/pattern.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958
                                                                        2024-11-20 12:16:00 UTC458INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:00 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 348666
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "551fa-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:58 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:00 UTC15926INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 33 70 78 22 20 68 65 69 67 68 74 3d 22 31 31 37 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 33 20 31 31 37 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="1183px" height="1176px" viewBox="0 0 1183 1176" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 37 33 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32
                                                                        Data Ascii: 612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-73"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.8562
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d
                                                                        Data Ascii: 186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id=
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 32 32 37 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20
                                                                        Data Ascii: 4653,592.88514 Z" id="path-227"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 33 30 35 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37
                                                                        Data Ascii: 1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-305"></path> <path d="M0.6627
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36
                                                                        Data Ascii: <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.2883586
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 34 35 39 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36
                                                                        Data Ascii: 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-459"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38
                                                                        Data Ascii: 714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c 32 36 35 2e 36 30 32 36 39 33 20 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 4c 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 5a 22 20 69 64 3d 22 70 61 74 68 2d 36 31 33 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 32 37 31 34 36 35 33 2c 35 39 32 2e 38 38 35 31 34 20 43 30 2e 36 36 32 37 31 34 36 35 33 2c 39 32 30 2e 31 36 37 35 38 37 20 32 36 36 2e 32 30 32 30 39 33 2c 31 31 38 35 2e 34 38 30 34 20 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33
                                                                        Data Ascii: 612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,265.602693 0.662714653,592.88514 L0.662714653,592.88514 Z" id="path-613"></path> <path d="M0.662714653,592.88514 C0.662714653,920.167587 266.202093,1185.4804 593.758735,1185.4804 L593
                                                                        2024-11-20 12:16:00 UTC16384INData Raw: 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 31 31 38 35 2e 34 38 30 34 20 43 39 32 31 2e 33 31 36 39 30 35 2c 31 31 38 35 2e 34 38 30 34 20 31 31 38 36 2e 38 35 36 32 38 2c 39 32 30 2e 31 36 37 35 38 37 20 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 4c 31 31 38 36 2e 38 35 36 32 38 2c 35 39 32 2e 38 38 35 31 34 20 43 31 31 38 36 2e 38 35 36 32 38 2c 32 36 35 2e 36 30 32 36 39 33 20 39 32 31 2e 33 31 36 39 30 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 4c 35 39 33 2e 37 35 38 37 33 35 2c 30 2e 32 38 38 33 35 38 36 31 32 20 43 32 36 36 2e 32 30 32 30 39 33 2c 30 2e 32 38 38 33 35 38 36 31 32 20 30 2e 36 36 32 37 31 34 36 35 33 2c
                                                                        Data Ascii: 758735,1185.4804 L593.758735,1185.4804 C921.316905,1185.4804 1186.85628,920.167587 1186.85628,592.88514 L1186.85628,592.88514 C1186.85628,265.602693 921.316905,0.288358612 593.758735,0.288358612 L593.758735,0.288358612 C266.202093,0.288358612 0.662714653,


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        27192.168.2.449782193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:00 UTC426OUTGET /wp-content/themes/kreskamaki/img/promostar.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958
                                                                        2024-11-20 12:16:01 UTC454INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:00 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "57d-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:15:59 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:01 UTC1405INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 35 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        28192.168.2.4497754.175.87.197443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:00 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9Db3L6koU2NfACV&MD=5z1LGbBf HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                        Host: slscr.update.microsoft.com
                                                                        2024-11-20 12:16:01 UTC560INHTTP/1.1 200 OK
                                                                        Cache-Control: no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: application/octet-stream
                                                                        Expires: -1
                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                        MS-CorrelationId: 4f8c78fd-f5e5-45de-976a-0e49f5b669f4
                                                                        MS-RequestId: b67e7100-73d5-498e-9e61-0734e03ce9b2
                                                                        MS-CV: DrY+Tr4F90OGwSik.0
                                                                        X-Microsoft-SLSClientCache: 2880
                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                        X-Content-Type-Options: nosniff
                                                                        Date: Wed, 20 Nov 2024 12:16:00 GMT
                                                                        Connection: close
                                                                        Content-Length: 24490
                                                                        2024-11-20 12:16:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                        2024-11-20 12:16:01 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        29192.168.2.449783193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:00 UTC648OUTGET /wp-content/uploads/video11-1.mp4 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: video
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958
                                                                        Range: bytes=688128-704320
                                                                        If-Range: "abf41-604c626b9a400"
                                                                        2024-11-20 12:16:01 UTC465INHTTP/1.1 206 Partial Content
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:01 GMT
                                                                        Content-Type: video/mp4
                                                                        Content-Length: 16193
                                                                        Connection: close
                                                                        Last-Modified: Thu, 07 Sep 2023 15:02:40 GMT
                                                                        ETag: "abf41-604c626b9a400"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:01 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=1
                                                                        Content-Range: bytes 688128-704320/704321
                                                                        2024-11-20 12:16:01 UTC15919INData Raw: be e6 7b 73 cf b1 8b 1a 61 9a 3f 1c c3 60 00 01 3c 95 60 91 ff bf fa 32 cd de 75 4a 5f 13 eb db fa 2c 40 14 13 00 00 00 00 00 00 00 00 00 00 00 00 07 83 cc f0 79 8e f3 fc 5f e1 00 00 00 00 00 1c 00 00 00 96 01 9f 6b 44 df c6 b1 e8 98 4a 98 d5 ec 6e f0 02 c1 a6 db b3 64 37 23 25 7f f4 c0 64 c2 19 51 56 b3 d7 9a 7c 80 23 c2 1d 34 53 79 3a eb 30 79 6e a2 29 16 69 0d 8a bc 6c 8e 27 b5 53 36 05 3d 19 8b 8f 26 d5 45 2e d2 71 6c 9d ab ce 93 98 e0 a9 0e d1 88 c9 6a 70 57 e6 39 2f fb 10 dc c1 50 fd 3f 15 8e 27 5c cd be a0 82 ef cd 44 40 17 c8 26 ae 39 b6 cd 5c 3b a2 03 6f 58 18 ac cc 53 6a a3 ea 7a 22 82 36 9d 35 3a da f9 0b 5a ac 4c 37 1d ad 4a 7c 5d 35 c1 21 1a 4d b3 f6 2f f7 fe 32 18 8c 63 08 50 e4 36 b6 2f 0d 6f 59 5d 65 4a 5f 5c d4 97 5a fb 7d 5f 3a dc e3 39
                                                                        Data Ascii: {sa?`<`2uJ_,@y_kDJnd7#%dQV|#4Sy:0yn)il'S6=&E.qljpW9/P?'\D@&9\;oXSjz"65:ZL7J|]5!M/2cP6/oY]eJ_\Z}_:9
                                                                        2024-11-20 12:16:01 UTC274INData Raw: 09 f4 66 00 09 f7 f0 00 09 fb 6a 00 0a 02 ee 00 0a 09 42 00 0a 0c 04 00 0a 11 7d 00 0a 1c cf 00 0a 20 c4 00 0a 24 0d 00 0a 27 9e 00 0a 2e e8 00 0a 33 70 00 0a 37 ba 00 0a 3a 29 00 0a 43 f5 00 0a 4a 3a 00 0a 4c bf 00 0a 51 54 00 0a 54 2a 00 0a 5a 94 00 0a 5d e9 00 0a 62 d1 00 0a 67 14 00 0a 6b df 00 0a 70 cc 00 0a 72 7c 00 0a 76 8d 00 0a 7a 0c 00 0a 7e dc 00 0a 80 db 00 00 00 1a 73 67 70 64 01 00 00 00 72 6f 6c 6c 00 00 00 02 00 00 00 01 ff ff 00 00 00 1c 73 62 67 70 00 00 00 00 72 6f 6c 6c 00 00 00 01 00 00 02 2c 00 00 00 01 00 00 00 61 75 64 74 61 00 00 00 59 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 2c 69 6c 73 74 00 00 00 24 a9 74 6f 6f 00 00 00 1c 64 61 74 61 00
                                                                        Data Ascii: fjB} $'.3p7:)CJ:LQTT*Z]bgkpr|vz~sgpdrollsbgproll,audtaYmeta!hdlrmdirappl,ilst$toodata


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        30192.168.2.449785193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:01 UTC426OUTGET /wp-content/themes/kreskamaki/img/bg-opinie.png HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958
                                                                        2024-11-20 12:16:01 UTC423INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:01 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 107787
                                                                        Connection: close
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "1a50b-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:01 GMT
                                                                        Vary: Accept
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:01 UTC15961INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 01 19 08 06 00 00 00 61 2a 82 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec bd 0f b0 5c d5 7d e7 69 01 33 22 83 66 d0 0e ca ea 4d f1 12 de 0c ca 22 0f aa 45 29 94 41 29 34 85 6a 90 07 5c 90 05 07 65 60 06 bc 40 b0 0b bb 6c 17 b8 1c 07 bb 1c af ed d8 1e db e5 b8 6c ca 78 62 36 10 9b 04 97 21 81 04 26 90 c0 06 d7 42 8d 98 81 89 a8 88 44 24 62 23 2a 8f cc 63 eb e1 15 13 51 11 13 11 43 d8 cf a7 df 3d 2f ad a7 f7 a7 bb 5f ff b9 dd fd fd 55 fd fa dc 7b ee b9 e7 fc ce e7 de 7b ee ef fc fa f6 ed b7 bd 2d 12 02 21 10 02 21 10 02 21 d0 32 81 b7 de 7a eb c2 96 0b a7 60 08 84 40 08 84 40 08 84 40 08 84 40 08 84 40 08 84 40 08 8c 39 81 35 63 de ff 74 3f 04 42 20 04 42 20 04
                                                                        Data Ascii: PNGIHDRa*fsRGB@IDATx\}i3"fM"E)A)4j\e`@llxb6!&BD$b#*cQC=/_U{{-!!!2z`@@@@@@95ct?B B
                                                                        2024-11-20 12:16:01 UTC16384INData Raw: 81 c0 9a 3a 18 11 1b 42 60 b5 04 b8 11 5c 40 1d 3a a0 06 d8 fc 83 92 47 57 5b 67 3f f6 c7 ee 5f a1 1d 03 83 e5 46 66 00 5a f1 55 10 3e b1 11 09 81 ae 11 a8 ae 13 bf a8 f1 09 f6 15 7f c6 b5 9a 86 ab b6 36 51 87 d7 a5 e2 13 99 3e e5 3a 81 fe 57 da ff 30 69 47 42 dd be 72 e7 63 a8 7f c2 f9 8e e6 4a d8 e6 1f eb 6c 27 ff ce e6 fc 2c 87 c0 a0 09 70 6e 6e e4 bc cc 1f 7f 0e fa 40 a4 fd 10 08 81 a1 26 c0 58 da f8 29 3a a9 4f f0 ea 63 e8 47 4f 32 be 0e 85 ef 3f 68 f8 70 f3 cf c9 9d 2f bd 51 71 7b e7 a0 6d 4a fb 21 d0 4d 02 9c e3 5f a0 be 8b d1 f2 2b 49 1f 7a b9 87 31 e2 1b 9d b6 43 9d 4f b1 6f f9 b5 9e bf 9e f8 22 f5 ed ed b4 be ec 17 02 e3 4a e0 a4 71 ed 78 fa 3d 5a 04 b8 01 3c c1 8d c1 a7 c9 7c 07 5c 4f 9f ea ec 16 39 ec d5 71 f6 c6 e8 75 68 6a 60 d0 00 b4 eb 3a
                                                                        Data Ascii: :B`\@:GW[g?_FfZU>6Q>:W0iGBrcJl',pnn@&X):OcGO2?hp/Qq{mJ!M_+Iz1COo"Jqx=Z<|\O9quhj`:
                                                                        2024-11-20 12:16:01 UTC16384INData Raw: 57 c0 d7 c0 0f b0 fd b4 7b 48 45 bb ab 26 07 54 27 d1 87 50 d6 a7 a6 4e b4 41 06 f8 b5 9d a4 7c b3 74 c5 2e 7b 90 e5 93 99 a6 10 93 cd 3e 09 1b d3 f8 e6 b3 50 be 79 8e 39 61 dc 4d ab 0e b4 1b 1e 1f 46 ef 1b 89 d7 4c 4e 7a 2a eb 1c 83 0e be 65 b8 ad 66 86 59 c5 8e b5 00 fd ee db 21 c2 43 ce 01 02 37 22 7e 97 ea 3e d3 32 7a d5 35 d8 c0 b9 f7 0a f6 b9 13 bb 34 73 b3 b0 08 b9 c3 40 9f d1 83 fc 8f 20 ff 63 c4 d3 a0 f7 c3 c4 cf 6e 6c 06 fb 80 27 c1 04 42 56 4b 0e 9f 27 28 51 e2 02 dd e2 bb c6 4d 51 b1 67 49 bf b9 44 95 ba 93 b1 ff b1 f0 7f a4 6e 46 55 30 40 5e b9 c3 67 37 c3 4f a0 57 b8 79 18 81 75 d1 4d 73 52 91 f0 d3 17 9c 02 4f 37 8f 33 81 6b 50 b0 2f d1 a6 d2 72 a4 39 f7 ce 2f 27 15 9d 5f 42 5f d7 c8 e0 bb a6 ec 7e 87 76 fa dd 40 fd 81 6b b7 b6 31 2e ba c1
                                                                        Data Ascii: W{HE&T'PNA|t.{>Py9aMFLNz*efY!C7"~>2z54s@ cnl'BVK'(QMQgIDnFU0@^g7OWyuMsRO73kP/r9/'_B_~v@k1.
                                                                        2024-11-20 12:16:01 UTC16384INData Raw: 0f d9 1e ba 67 94 b2 05 b0 ab 4f b4 ee 87 ed 62 30 07 dc 4c 5a 2d ce 55 cd 7a fd 03 8d 8e 05 f9 bf 3a 54 d3 9d 78 be 91 6f de 7a d0 34 a2 7d 9f 47 98 72 9d f0 b6 6d 33 70 41 57 a7 ad 20 31 51 ff 25 f8 0d 50 a1 1f c8 43 38 af ab 6a 17 7c dc 20 3c 0c 5a 4e b4 e7 2c 94 70 51 f5 4d 58 37 c2 7f ac 52 c4 df 42 d2 2a e3 c5 88 bc a7 49 17 45 89 fc aa 7d 5c 51 46 4d 4e a4 dd 5f 44 a4 63 c3 4d c9 20 d8 4e 5b ee 20 ac 9b e0 e3 cd e3 13 c8 f0 86 c0 71 93 16 15 f2 52 ff b9 c8 99 83 cc db 0a 84 bc 99 eb ef 87 34 f2 bf 11 e2 69 86 c8 76 0d 58 40 38 13 19 e7 a6 c9 7b ba f0 c2 76 1e 60 ae 26 f4 00 f3 5d c4 57 54 db 76 ea 3d 41 9d 77 5a 0f 3e ae e9 6d 4d e8 e8 8d bd 63 b7 87 d0 3d 87 6d 7f b4 59 4a 23 6b 4f 1a b2 d0 ff 44 f8 cc 05 6e d4 bb b8 ee 86 f7 e5 69 f0 ce 78 64 16
                                                                        Data Ascii: gOb0LZ-Uz:Txoz4}Grm3pAW 1Q%PC8j| <ZN,pQMX7RB*IE}\QFMN_DcM N[ qR4ivX@8{v`&]WTv=AwZ>mMc=mYJ#kODnixd
                                                                        2024-11-20 12:16:01 UTC16384INData Raw: 40 b9 32 a0 bb 64 1d 14 51 db 66 17 a9 01 ea fb 58 a2 c6 03 27 3f 37 25 3e 01 bf 04 b7 2c 91 f6 ff 10 72 b2 0c e4 65 f4 06 60 2e 3a 2e 0b cc 52 2e 3a ae 26 fe 8d c0 8b 29 6d 08 e4 e2 b7 34 d8 82 9c 0b 8c 0b 5b 06 7c 11 7c 1e 14 d2 1d c8 7f a2 90 39 d0 61 6c f5 e2 c0 7e fa 7c 89 bc 9f c7 d6 f8 45 54 09 d1 76 94 35 40 bd fe 14 27 3c e0 d8 88 fa 73 33 54 92 48 e3 06 3c f4 95 37 93 66 75 c9 04 af c2 48 ea c8 07 94 37 94 28 fa 19 d4 5b 45 6f 63 a2 f3 52 f4 4d 00 8b 80 9b e2 59 c0 f6 b2 fe 9d 67 24 c7 bb 70 0e 71 03 d6 0d 7a 81 72 d9 38 f2 6d f5 07 35 14 a5 3f 51 3f 61 ad f6 9f c2 7f d8 5f a2 cd a9 a6 06 a8 56 1f 2a ed 07 ec 63 7d c0 be 24 5c 1b 16 e0 36 94 62 ed 5a 2c 9f 29 44 1c 0a 1c 07 cb 22 21 ed f4 e1 d8 3f 01 c7 81 87 3d c9 75 34 d5 5a bc 5e bc fc 27 f6
                                                                        Data Ascii: @2dQfX'?7%>,re`.:.R.:&)m4[||9al~|ETv5@'<s3TH<7fuH7([EocRMYg$pqzr8m5?Q?a_V*c}$\6bZ,)D"!?=u4Z^'
                                                                        2024-11-20 12:16:01 UTC16384INData Raw: 53 1c 1b 67 62 cf 4e c0 c9 a7 2f e5 17 42 c2 52 df 93 2f b9 e9 ba 09 08 65 1c ef 3e 69 1f b6 7a 01 74 0a fd f9 67 c2 65 42 d4 7d 5f 96 8a 91 f3 b0 ae bf 9f 9e 45 be 2f 65 b0 eb 40 ea 1b 0e a6 66 6d 4f 8a 7d ff 80 df 05 dc f0 c2 21 c4 85 7e 11 58 0c fc 3a 93 0b fe f1 a0 29 84 be e7 51 34 a3 54 19 7c 2f eb f2 07 34 da b7 51 49 fe 51 25 e9 90 9c 89 ec e0 48 67 e0 b5 24 a4 8e 2f 51 97 9f 1a 8f 20 de f0 c5 43 d4 de 6a b6 76 23 d0 01 9c a7 7e e0 b8 10 b8 09 fb 95 32 1f 3c 7c 80 39 91 60 47 e3 d0 74 90 76 f8 35 bf 88 12 fa b9 28 df 04 32 ff a6 ae 01 65 19 35 30 50 31 12 f1 95 c0 e3 e0 eb 60 03 30 1e bc 17 b8 e7 f8 30 16 da 40 34 95 3e 9c 92 b3 33 7c fd ca 0b d1 4c 1f 30 21 e7 9a e9 ef 88 1d 94 a2 b3 a9 6c ea d1 be fe 48 f3 30 ca 3d c1 79 ef 3a e0 be 20 e9 73 21
                                                                        Data Ascii: SgbN/BR/e>iztgeB}_E/e@fmO}!~X:)Q4T|/4QIQ%Hg$/Q Cjv#~2<|9`Gtv5(2e50P1`00@4>3|L0!lH0=y: s!
                                                                        2024-11-20 12:16:01 UTC9906INData Raw: fd cf 62 c3 1f 28 bc 31 d0 0e 75 da 7e f5 e7 80 0f f2 1b 82 30 07 ec 1f 6d 78 83 72 75 7d 4d 98 72 9e ff ed 93 57 c1 1a a0 1a bd 88 c0 3f 80 75 db 5f 9e 7d d7 05 0b b0 ff fb 84 ad a4 b1 28 77 4e 5a f7 20 d0 81 fd 15 ff af 04 32 a9 84 bd 0f 90 29 8a 08 9d 5b 93 f7 58 11 33 96 20 6f 21 49 a1 5f 0e 21 c8 01 fd 44 d4 44 94 77 5f f3 c3 e8 37 4b 0a ae 4e 9e 97 63 4f 95 f0 97 cb 24 6d f1 9c 7a 3a d8 06 b8 4e f9 f6 f0 dd 84 05 22 bd 2b 72 c7 12 4e 2c 30 a3 08 3c ff 9f 80 6b cb 30 e2 e1 43 9a 52 b1 a6 a7 b5 07 a5 87 03 cf 2d 13 b2 56 40 39 d7 15 f7 87 4d 28 37 a0 b4 1c f9 1b c1 2e 1a db 6a fa 29 53 d7 99 c3 fa 29 9b 5f 90 63 76 3c 44 bc 93 ac 57 c9 fa 11 71 fd d0 b7 f5 3e 01 ef 9e 48 4e 7f 7e 4f 14 af 16 7c be 9a 40 3d f9 d8 12 d6 ba 2c c5 5d 8f 5c 97 67 64 10 76
                                                                        Data Ascii: b(1u~0mxru}MrW?u_}(wNZ 2)[X3 o!I_!DDw_7KNcO$mz:N"+rN,0<k0CR-V@9M(7.j)S)_cv<DWq>HN~O|@=,]\gdv


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        31192.168.2.44979013.107.246.454432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:01 UTC534OUTGET /tag/g2yst2fpww?ref=gtm2 HTTP/1.1
                                                                        Host: www.clarity.ms
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2024-11-20 12:16:01 UTC528INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:01 GMT
                                                                        Content-Type: application/x-javascript
                                                                        Content-Length: 740
                                                                        Connection: close
                                                                        Cache-Control: no-cache, no-store
                                                                        Expires: -1
                                                                        Set-Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120; expires=Thu, 20 Nov 2025 12:16:01 GMT; path=/; secure; samesite=none; httponly
                                                                        Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                        x-azure-ref: 20241120T121601Z-185f5d8b95ctl8xlhC1NYCn94g0000000ab0000000005h5z
                                                                        X-Cache: CONFIG_NOCACHE
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:01 UTC740INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        32192.168.2.44979413.107.246.454432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:02 UTC595OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                        Host: www.clarity.ms
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: cross-site
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: script
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120
                                                                        2024-11-20 12:16:02 UTC550INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:02 GMT
                                                                        Content-Type: application/javascript;charset=utf-8
                                                                        Content-Length: 67359
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 13 Nov 2024 19:41:29 GMT
                                                                        ETag: "0x8DD041B2B98F09E"
                                                                        x-ms-request-id: 9e88197d-501e-0064-626f-36df43000000
                                                                        x-ms-version: 2018-03-28
                                                                        Access-Control-Allow-Origin: *
                                                                        x-azure-ref: 20241120T121602Z-r1d97b9957744xz5hC1TEB5bf800000008ng00000000d0d2
                                                                        Cache-Control: public, max-age=86400
                                                                        x-fd-int-roxy-purgeid: 79034942
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:02 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                        Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                        Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                        Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                        Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                        2024-11-20 12:16:02 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                        Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        33192.168.2.449792193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:02 UTC647OUTGET /wp-content/uploads/video11-1.mp4 HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: video
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958
                                                                        Range: bytes=48128-688127
                                                                        If-Range: "abf41-604c626b9a400"
                                                                        2024-11-20 12:16:02 UTC465INHTTP/1.1 206 Partial Content
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:02 GMT
                                                                        Content-Type: video/mp4
                                                                        Content-Length: 640000
                                                                        Connection: close
                                                                        Last-Modified: Thu, 07 Sep 2023 15:02:40 GMT
                                                                        ETag: "abf41-604c626b9a400"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:02 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=1
                                                                        Content-Range: bytes 48128-688127/704321
                                                                        2024-11-20 12:16:02 UTC15919INData Raw: 5a 79 9a 6a 1a 22 2c 2e 73 34 1a a2 21 80 c3 8d d2 eb c3 05 1a 0d 3a f3 6f a9 3f 5b d7 bc 8b 9d 1d 55 38 86 2c 60 4d 5f f0 ff 9d fd ef fe b2 9b 37 b8 b6 9b 2a 63 79 57 74 3a f5 af f1 77 bd 6e f7 ff f2 ff f5 20 00 7f fa 0f e4 77 bf dc 0e f0 06 ca 95 5d 55 9d cd 09 4c bf e6 0f 0d c2 56 d0 b7 d1 08 58 3a 36 0e 87 c2 ff a5 d3 9d 66 be ff 6e 37 9f 7f 1f ed ff 19 fc fe 73 eb be 3d fa 5f af 68 33 ef 2b 49 74 3f eb fe 63 51 d8 0d 4a 09 95 52 a4 35 4e 95 c2 8f 5e 4e 7c 35 8e 47 1b 30 23 5d 3d 92 dc b5 eb af 55 54 ce 79 b8 58 84 27 aa 97 b8 b0 21 e0 f2 ff 1f cb f8 79 f8 56 22 2e 6e b3 cc 00 00 00 01 c7 99 cf 87 2e 1c be 0e 00 f2 fe 3f c7 c0 f3 7f 8f 1f 2f 0d ef 65 6e 40 57 c7 9f c8 e2 e5 f2 f9 70 f8 f2 e0 00 2b 23 9a dc 85 4a b8 cc 5a b4 6e 56 67 74 87 34 75 62 e0
                                                                        Data Ascii: Zyj",.s4!:o?[U8,`M_7*cyWt:wn w]ULVX:6fn7s=_h3+It?cQJR5N^N|5G0#]=UTyX'!yV".n.?/en@Wp+#JZnVgt4ub
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 4a af 81 56 c9 57 1d e3 b8 67 12 55 b6 77 87 6f ad 5d ec 53 8e 08 9e d9 6b fc 26 56 6e 0b 9c 70 6f 42 9b 6b 7c 85 c7 ea e3 3b 9a e2 86 b9 f0 ca d2 74 1c 15 e5 bb 2f b5 ea f9 eb 5c 9b 7e 8d 5f 96 1d 71 66 5d 71 62 4f 45 0a 78 5c bf 72 7f f2 f0 eb 68 57 e8 1b b3 39 5b 8e b6 5a 25 b6 9c 27 e4 ac e0 86 ab 9d 47 11 3c 3b d4 3d 01 6d 1c 50 05 ed 9d 7c 60 70 6b 53 48 67 39 61 e3 5c 63 3d 05 be 81 58 28 22 60 a2 0a 9a 28 52 94 d3 c9 b6 ce 5c 81 c3 53 c0 76 12 ab 03 90 e1 63 b4 fd b5 87 be 5f 2e 06 06 4a 30 f0 3f e2 c0 fc 4d 50 e8 11 87 31 a6 0f 33 74 aa d7 1e 02 9d 18 6a e2 7d f0 b8 8f 0c 2c b2 17 30 39 1e be f7 66 64 1e 5f 8a 51 85 e7 2f f6 ad 65 35 be 0b 32 dc 96 ce d1 ec 7d 58 92 34 67 78 51 09 61 d6 e1 44 0c 8e 1c 48 00 61 aa 86 39 1c a3 3f 6c ba d0 8a 07 be
                                                                        Data Ascii: JVWgUwo]Sk&VnpoBk|;t/\~_qf]qbOEx\rhW9[Z%'G<;=mP|`pkSHg9a\c=X("`(R\Svc_.J0?MP13tj},09fd_Q/e52}X4gxQaDHa9?l
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 04 92 9f ef 5d 6b 77 40 58 66 b3 4d a9 09 85 72 b7 e3 b1 05 d6 ef 17 3f f7 0c 74 5c 2e 85 e8 81 c0 03 43 b7 e2 58 1b 7d 43 a1 7e 57 fa ce 4a 17 41 84 fd 7b b4 ec 44 54 65 86 66 ae 2c 6a 26 04 13 30 41 42 e3 a5 94 cc d9 22 04 25 27 23 c8 41 18 2a 62 bf aa 0a 98 62 20 c9 11 0a 45 fa b7 c8 ff 10 01 76 50 09 26 75 1a e5 69 00 00 1d 1c c7 86 00 37 ec df ca 6e e5 06 d0 0f af f6 47 d7 9a 59 bb da ca d3 32 ac 92 f4 6c 0e 00 00 0f ca 41 9b fe 34 a4 c2 9e 15 ff bf 68 b0 ac c7 e3 a5 c3 0b c6 c4 6b e2 65 08 45 b2 8b 8d e4 95 36 5b 9d 82 3c bf 47 1c 72 28 bf 28 4b 84 5c 64 ad 47 ad d9 7c c4 6c 5e 84 b7 3e 11 5f fd da aa 7b 41 d7 12 92 8e 44 cb bd ba 9e 36 d6 2c 49 aa c8 06 f5 ec 22 eb 31 7d 6a ca e6 49 50 be 0d 81 a2 d4 ef df ed c9 99 00 e5 00 06 ec f3 55 cc 24 9f 92
                                                                        Data Ascii: ]kw@XfMr?t\.CX}C~WJA{DTef,j&0AB"%'#A*bb EvP&ui7nGY2lA4hkeE6[<Gr((K\dG|l^>_{AD6,I"1}jIPU$
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 37 4d c1 5a ab a6 b2 a7 a3 4f 2b 71 88 71 7d 59 96 51 73 6d 32 cb 08 2f d6 35 df 4b bb 27 42 e2 0d 0f 98 d0 e5 68 94 31 12 bd cd 36 dd 08 97 b4 e9 70 3e 23 9d 4a c9 6f 51 06 e5 b7 9c ea 25 bc 6c 33 0c 61 e7 4b 6d f7 2b e6 18 7b 41 96 63 df 6e e8 9a e9 a8 5c 14 1d f1 83 b7 a6 2d 7e d5 3d 9d 02 0e b5 47 73 46 d2 88 2e 51 39 50 dd e3 c8 ce 25 a9 a7 a3 8d 8a b9 d0 0f b9 bc f0 cc 3e 55 b4 b1 52 30 24 be a3 84 47 6a 96 9a 57 27 09 c8 1c bf 11 7d a7 7d b1 25 d9 cb a1 b5 d5 bc 11 4c 46 e6 a7 3a 75 50 5c 5f ad 57 ae 4c ad 3f 7d 87 be 6c 33 8d 76 94 d9 c1 0f c3 ef c0 4a a3 55 24 e9 24 05 41 31 f4 6b e5 ab f6 4b ff 59 1b a3 66 07 b0 88 00 d7 6f 5b 0b 0e 2c 69 c6 b0 12 82 8d 26 1e 5c b2 2b 5c 52 a2 92 86 42 b4 2e fe b9 65 ea 8f d9 ca 96 70 cf 41 b3 86 5a 40 71 9f dd
                                                                        Data Ascii: 7MZO+qq}YQsm2/5K'Bh16p>#JoQ%l3aKm+{Acn\-~=GsF.Q9P%>UR0$GjW'}}%LF:uP\_WL?}l3vJU$$A1kKYfo[,i&\+\RB.epAZ@q
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: dc ef 43 69 6b 73 6b bd 51 53 b7 cb a9 db 64 54 65 ef 38 04 95 d8 20 dd 86 be 12 79 1d 51 b9 e7 dd 49 dc 3c 64 d2 a7 27 e5 c6 c8 a5 90 8a ee fa b7 14 4d db cd 6e de 5b 46 91 37 6f 36 b2 00 00 00 00 01 de ef 3d 77 fe 80 b0 02 e3 be 07 fb aa da 11 e5 c2 23 72 19 00 22 17 13 c7 b3 26 a7 37 2b be b7 e5 cf 05 5d 4e 78 4a 55 f7 e6 de 40 47 13 e5 d2 74 bc 0c 4e c4 7f ee a4 0d 8b fa c9 00 58 b1 eb 7a e0 00 00 00 1d 3c c3 c2 00 00 00 3a 1c df 7d f1 bc 2e 8f 3f c5 74 f8 2f 88 78 3d 1e 5f 7f cf f1 be f3 ef 1c e7 30 37 72 86 f1 ca f1 f9 1e 8f ef 39 fe 4f ad e0 f8 67 81 e0 3a 3c 1e 7f 08 3b df cb 00 00 00 00 0e 00 00 04 c7 01 9e c9 44 5f 64 64 4e 68 d7 17 92 98 4d 07 29 85 57 ca cb ab 56 60 13 c7 e2 1c 69 41 fb 22 bb 05 cd cd 68 57 ef 83 88 d4 f3 58 12 44 4a 0f fa ea
                                                                        Data Ascii: CikskQSdTe8 yQI<d'Mn[F7o6=w#r"&7+]NxJU@GtNXz<:}.?t/x=_07r9Og:<;D_ddNhM)WV`iA"hWXDJ
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 17 eb d2 f5 a2 f5 a0 00 00 3e 00 a0 02 34 88 9f 8f f5 fa 40 00 16 7c 02 88 7a de df f9 e9 14 f5 19 38 7c be e0 01 22 32 c4 4b 11 2c aa a2 1d 0c fe 24 08 85 92 a5 5d 4d f1 28 89 2b 6b ac bf bd f7 c7 ed e7 e0 dd f9 ec 03 fd 2e 2f 16 18 72 18 8e 7c 4c 94 80 00 00 00 00 00 00 3f fd 0f e4 7e 47 fb 8e f7 fb 80 00 00 00 00 00 09 60 e9 f8 dd 03 fe 43 a0 00 00 00 01 47 c7 c3 d2 00 20 00 30 d8 07 00 00 0c 65 41 9b 34 3d 13 04 2f ff 65 17 36 8a d1 2e 20 bc 19 84 0e d5 d4 66 78 f0 cb 60 a1 95 51 e1 6e 3f dd 79 dc 8d f2 e6 52 58 a7 78 f8 95 4d 2b cb 78 1a 4e 96 c1 a0 9e 7a e5 12 93 34 37 44 e7 eb 76 57 c3 e4 5d 4b fe 8e be a3 9f 19 5a 68 ba 5e 01 ce d7 0d 86 73 e4 3b 37 36 80 c4 d4 ac 5e 1d e4 72 b8 db 17 c0 83 1c ff ee cf 1a bc fa bf 73 ac 93 c1 9f d8 f1 db 38 ac 26
                                                                        Data Ascii: >4@|z8|"2K,$]M(+k./r|L?~G`CG 0eA4=/e6. fx`Qn?yRXxM+xNz47DvW]KZh^s;76^rs8&
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: 45 e8 e8 41 90 2a aa 8e 50 0b f3 a6 f0 a5 3b eb ff 5b 5d 09 45 f8 ee c7 d9 a1 6d db 3b 46 79 5c 9d 37 59 c6 e9 cb 3e a3 70 80 db c7 44 22 c7 a7 0c fd 66 cf 8a f7 af 3f 91 49 20 cc 2c 33 54 97 bd 58 0b fc d8 ae 1d 68 ae 6b e4 24 e8 a6 f5 16 8d a7 4d 81 8c 8c b6 51 ab 29 24 7a 61 08 e5 44 00 50 c9 42 64 11 99 01 2c 1f be d2 0f da db 39 9a 92 c2 07 c5 7f f1 be f5 1d c1 d9 3d 52 b3 ca 09 d1 c2 e1 b1 e6 0f b6 74 8e 4e 21 84 fc ac 5e a3 18 de be c4 ea 04 b0 5f f9 e0 f5 cd 44 c1 91 51 66 a6 30 7d 10 eb 88 e5 c7 4f f1 07 87 94 9f 2d 21 ae a0 8f a1 19 5b 5b 1e f0 05 a4 f9 44 57 a8 cf 06 88 dc e6 38 f0 e5 a5 1f 32 4a 8e 53 de c9 1b 33 af 87 2e f9 0d fe c0 93 80 d3 81 ba 21 48 d6 6d 23 2a c4 5c 9b 64 26 f5 c1 d1 36 c7 a5 0d 81 65 b4 23 1a 2f 35 06 4a 79 9d 07 af 84
                                                                        Data Ascii: EA*P;[]Em;Fy\7Y>pD"f?I ,3TXhk$MQ)$zaDPBd,9=RtN!^_DQf0}O-![[DW82JS3.!Hm#*\d&6e#/5Jy
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: ea 52 6e 9b cf 6e 51 ed 5f 95 c1 28 cf 0e f7 d4 26 fc 08 dd 07 03 dd 96 0c b0 3f 37 c8 34 45 2c 23 ff 5a 4e c0 58 0f cc c3 01 95 4f dc 7a 8c 2b 5b a6 2f 1b 5b f7 af dd d0 34 44 9e 2d 7a b2 ec 0b 35 0d 4d 54 42 95 83 fd 36 d8 ce 56 42 5c cb 98 e5 a5 b3 c3 02 2a 43 e7 c6 20 d4 7e fb 82 34 80 58 5d 96 8d 3a 5a 4f 79 1e fe e8 38 18 0a bb 0f 27 6c ec 11 19 82 a7 79 c0 d5 79 f6 ca 8c d6 a3 32 f4 ac b9 e5 e0 b0 03 24 ef 0d 68 43 33 71 d6 78 76 2a f5 8e 5d 1d bd 2b 1e d1 db de cc 5d 64 2e 9d ad 4b 34 5b 64 df 36 11 8c 29 4e a8 1e d2 8d ad bc 48 b9 0b cd 8e 2a bb fa 32 7e 09 06 3d 96 9f 2f 62 11 ad d8 ea 71 d4 a1 0d d2 e5 57 60 f0 e4 fe bf 98 e6 4a d5 39 af f0 66 d5 3d f7 2d 4e 5b 15 6b d8 8d 77 7a 80 cc 30 3d 6d 91 b5 f0 71 39 c2 f2 b3 5d 88 35 05 39 7f 1d d5 a7
                                                                        Data Ascii: RnnQ_(&?74E,#ZNXOz+[/[4D-z5MTB6VB\*C ~4X]:ZOy8'lyy2$hC3qxv*]+]d.K4[d6)NH*2~=/bqW`J9f=-N[kwz0=mq9]59
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: f7 00 0c 42 8c e8 da bf 0f 97 b7 61 f6 2d 1b 73 9e 61 e6 5e 61 97 3c cc 10 3f 0c 2d bc e7 30 e7 f3 e7 40 00 e6 0e ed dd fb af ee bb b1 cc e7 f7 67 38 50 2e 04 e1 ae e2 04 f8 59 05 33 4d b8 00 00 35 cb c7 c7 52 8e 18 ca 36 c3 68 b6 73 cc 41 19 a8 73 fe 36 05 4d 99 a8 22 50 89 74 22 1d 0f 91 ed d6 71 5c 6a 9a a7 1b ae 3b e3 73 80 73 f5 f6 4f bf d9 b5 22 a0 00 5a 46 b2 38 43 ee b8 71 fd b1 d1 19 aa 7f 36 77 2b a7 ba 49 e9 0b f2 a0 dc 6f 9e 9a 3a ed cd 04 01 c5 50 2a c6 f2 00 71 cf 57 03 0e 21 42 00 58 f0 e2 8c 81 7d b6 fd be 7f 9f 8f dc 2d cf 0f 95 1f aa 28 a3 f5 56 20 14 55 97 df 1f ce 56 e0 14 55 85 bf 9a ad 0f d6 78 85 40 05 00 91 9d 63 cf 24 de 40 00 00 00 05 8b 81 13 80 21 1a 4c ee 1f 51 fb 42 a6 d7 0e d0 b0 4c 2c 11 63 da bc f9 ce 39 d3 81 59 35 8e b3
                                                                        Data Ascii: Ba-sa^a<?-0@g8P.Y3M5R6hsAs6M"Pt"q\j;ssO"ZF8Cq6w+Io:P*qW!BX}-(V UVUx@c$@!LQBL,c9Y5
                                                                        2024-11-20 12:16:02 UTC16384INData Raw: bc 4e fd 27 64 a4 f1 ba 24 a3 13 7c 67 08 e5 16 68 cc 98 10 be 7e 39 04 50 08 08 91 25 d4 6b 98 9e 4d 99 df b3 1f 0f 91 27 98 e0 9c 6b 51 1d 96 4d 0d 57 2a 00 06 2c 41 c8 8e 72 50 6c c6 13 05 d7 64 f9 c5 ee 3b d9 52 f3 60 21 1a 4c 93 fb ff ef e2 5e c8 c5 92 b2 a0 4e 44 10 8d 04 21 d0 98 95 eb 8b 5f 8b df d7 7a 6b 79 a2 ae ae 4a ef 8a 57 13 97 e3 c3 cf da 02 9c bb 96 dd 06 a1 9a b4 b8 b8 73 97 94 e6 49 93 9c cf 65 fb 2e 2a 25 76 d5 d8 10 56 13 44 d8 80 40 e6 74 5a 24 11 3a a5 30 c2 ee 83 78 03 b1 ec f3 2a 0a 23 00 21 1f 97 58 08 26 ed 5b 3d 6e b0 96 31 7c 5f fb 53 18 ee da d9 03 6f b6 32 eb b4 6e 5f 9e 15 8f 12 a3 8d 1d 1c 50 1e 50 3e 93 3b 85 e1 95 5e 85 db 63 6e cd a7 2b 6f 27 93 b0 db c5 be d3 ae 04 f8 9f 44 18 03 65 d6 71 7b 68 f3 a6 ce 50 f7 55 84 03
                                                                        Data Ascii: N'd$|gh~9P%kM'kQMW*,ArPld;R`!L^ND!_zkyJWsIe.*%vVD@tZ$:0x*#!X&[=n1|_So2n_PP>;^cn+o'Deq{hPU


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        34192.168.2.44979513.107.246.454432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:02 UTC426OUTGET /tag/g2yst2fpww?ref=gtm2 HTTP/1.1
                                                                        Host: www.clarity.ms
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120
                                                                        2024-11-20 12:16:02 UTC379INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:02 GMT
                                                                        Content-Type: application/x-javascript
                                                                        Content-Length: 689
                                                                        Connection: close
                                                                        Cache-Control: no-cache, no-store
                                                                        Expires: -1
                                                                        Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                        x-azure-ref: 20241120T121602Z-1777c6cb754xlpjshC1TEBv8cc00000009tg0000000023th
                                                                        X-Cache: CONFIG_NOCACHE
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:02 UTC689INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        35192.168.2.449800193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:03 UTC766OUTGET /wp-content/uploads/favicon.png HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
                                                                        2024-11-20 12:16:03 UTC431INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:03 GMT
                                                                        Content-Type: image/webp
                                                                        Content-Length: 2596
                                                                        Connection: close
                                                                        Vary: Accept,Accept-Encoding
                                                                        X-WebP-Convert-Log: Serving converted file
                                                                        Last-Modified: Thu, 07 Sep 2023 14:42:48 GMT
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        2024-11-20 12:16:03 UTC2596INData Raw: 52 49 46 46 1c 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 3b 00 00 3b 00 00 41 4c 50 48 bf 01 00 00 11 90 ed da b6 69 4b 23 59 c9 55 d9 b6 6d db 36 9f 5c 75 f1 58 b6 6d db b6 6d db b6 6d 5d df 95 cc c2 c6 5a 73 d6 07 44 c4 04 c0 ac 4a 5f bc fd d4 15 27 5e bf 7e 72 76 f3 84 5e 55 13 81 71 be 5e fb 3e 68 f2 7c 6f 5c 21 26 aa ee 9e 48 32 18 b9 b5 55 22 06 99 d6 92 f1 9b a1 c9 6c 55 bd 47 36 6f 47 24 b3 91 b2 57 24 59 be 56 d7 5c 9e db 64 5f 0f 51 86 82 2f 13 cb 79 ca 4c 07 62 3a db 48 be 0f 5c a8 97 81 44 27 88 6d 74 71 5f 01 4b 89 f1 e5 34 7e 6a 10 eb c5 3e 02 0e f3 d2 75 bd f5 20 e6 c7 94 97 4c df b8 51 67 2f 8b 89 fd b3 14 6e f9 22 f9 51 37 b7 35 24 f0 66 22 a7 e2 71 12 28 d4 69 14 89 bc 1c f0 4f c0 35 19 ba ee 3f a5 b4 0c da f1 4f 7f 12 fa
                                                                        Data Ascii: RIFFWEBPVP8X;;ALPHiK#YUm6\uXmmm]ZsDJ_'^~rv^Uq^>h|o\!&H2U"lUG6oG$W$YV\d_Q/yLb:H\D'mtq_K4~j>u LQg/n"Q75$f"q(iO5?O


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        36192.168.2.449801193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:03 UTC763OUTGET /wp-content/uploads/logo.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
                                                                        2024-11-20 12:16:03 UTC459INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:03 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 653669
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "9f965-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:03 UTC15925INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 30 70 78 22 20 68 65 69 67 68 74 3d 22 38 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 38 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="120px" height="81px" viewBox="0 0 120 81" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 31 33 35 35 36 2c 35 33 2e 31 39 31 32 35 33 32 22 20 69 64 3d 22 46 69 6c 6c 2d 39 33 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 34 33 34 34 39 34 34 2c 33 33 2e 30 31 33 39 31 35 33 20 43 39 2e 33 39 32 39 33 39 32 34 2c 33 32 2e 38 36 33 34 34 32 32 20 38 2e 37 36 31 37 31 34 37 35 2c 33 32 2e 38 35 37 32 31 31 35 20 38 2e 37 39 39 36 37 33 39 33 2c 33 32 2e 39 37 35 39 30 37 36 20 43 38 2e 38 36 33 39 35 39 36 35 2c 33 33 2e 31 37 36 32 32 36 38 20 38 2e 39 38 33 30 34 31 32 38 2c 33 33 2e 31 31 31 31 31 35 33 20 39 2e 31 34 33 34 34 39 34 34 2c 33 33 2e 30 31 33 39 31 35 33 22 20 69 64 3d 22 46 69
                                                                        Data Ascii: 13556,53.1912532" id="Fill-93" fill="#000000"></path> <path d="M9.14344944,33.0139153 C9.39293924,32.8634422 8.76171475,32.8572115 8.79967393,32.9759076 C8.86395965,33.1762268 8.98304128,33.1111153 9.14344944,33.0139153" id="Fi
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 39 33 34 20 31 34 2e 32 33 39 32 35 39 32 2c 31 35 2e 32 34 33 37 38 38 37 20 43 31 34 2e 32 35 34 38 39 37 33 2c 31 35 2e 32 36 32 35 36 33 37 20 31 34 2e 32 37 35 37 34 38 2c 31 35 2e 32 38 32 35 35 37 39 20 31 34 2e 33 30 38 31 38 32 35 2c 31 35 2e 33 30 34 35 30 32 38 20 43 31 34 2e 34 32 35 31 37 38 32 2c 31 35 2e 33 38 34 34 37 39 37 20 31 34 2e 36 31 33 39 39 33 31 2c 31 35 2e 33 37 34 39 37 30 33 20 31 34 2e 36 39 35 33 36 38 39 2c 31 35 2e 33 31 34 34 39 39 39 20 43 31 34 2e 36 39 36 32 33 37 37 2c 31 35 2e 33 33 38 31 35 31 36 20 31 34 2e 37 30 32 33 31 39 31 2c 31 35 2e 33 36 34 32 34 31 37 20 31 34 2e 37 32 30 32 37 33 39 2c 31 35 2e 33 39 36 39 31 35 32 20 43 31 34 2e 38 30 33 33 38 37 32 2c 31 35 2e 35 34 38 30 39 31 20 31 34 2e 37 39 36 34
                                                                        Data Ascii: 934 14.2392592,15.2437887 C14.2548973,15.2625637 14.275748,15.2825579 14.3081825,15.3045028 C14.4251782,15.3844797 14.6139931,15.3749703 14.6953689,15.3144999 C14.6962377,15.3381516 14.7023191,15.3642417 14.7202739,15.3969152 C14.8033872,15.548091 14.7964
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 33 2c 31 30 2e 38 32 35 38 35 20 43 32 32 2e 38 38 36 36 37 39 33 2c 31 30 2e 39 38 30 30 36 31 35 20 32 32 2e 39 30 31 39 38 35 34 2c 31 31 2e 30 39 39 36 39 32 33 20 32 32 2e 39 33 38 34 31 34 2c 31 31 2e 31 37 34 31 35 20 43 32 33 2e 30 31 35 32 35 30 37 2c 31 31 2e 31 34 32 36 38 34 36 20 32 33 2e 31 35 36 33 37 33 32 2c 31 31 2e 32 32 38 39 38 30 38 20 32 33 2e 31 30 34 36 33 38 35 2c 31 30 2e 39 37 31 36 35 22 20 69 64 3d 22 46 69 6c 6c 2d 33 30 35 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 38 39 36 32 35 32 35 2c 31 32 2e 31 33 33 39 32 30 33 20 43 32 34 2e 30 30 32 31 37 30 39 2c 31 32 2e 31 33
                                                                        Data Ascii: 3,10.82585 C22.8866793,10.9800615 22.9019854,11.0996923 22.938414,11.17415 C23.0152507,11.1426846 23.1563732,11.2289808 23.1046385,10.97165" id="Fill-305" fill="#000000"></path> <path d="M23.8962525,12.1339203 C24.0021709,12.13
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 30 30 38 35 20 43 31 32 2e 30 32 38 35 36 34 32 2c 32 32 2e 38 32 33 38 38 39 34 20 31 32 2e 30 34 39 37 34 32 39 2c 32 32 2e 37 37 34 38 35 32 20 31 32 2e 30 36 37 35 36 2c 32 32 2e 37 33 33 32 37 36 38 20 43 31 32 2e 30 38 32 36 38 37 36 2c 32 32 2e 37 37 33 30 37 35 33 20 31 32 2e 31 30 36 38 39 31 39 2c 32 32 2e 38 31 36 30 37 31 39 20 31 32 2e 31 34 33 38 37 30 37 2c 32 32 2e 38 36 33 33 33 32 36 20 43 31 32 2e 33 36 36 34 31 35 37 2c 32 33 2e 31 34 38 33 31 38 31 20 31 32 2e 35 39 38 30 33 37 33 2c 32 32 2e 39 32 39 30 37 31 31 20 31 32 2e 39 37 37 35 37 34 2c 32 32 2e 37 33 35 34 30 38 39 20 43 31 32 2e 38 34 36 34 36 37 35 2c 32 32 2e 37 33 32 39 32 31 35 20 31 33 2e 31 32 32 31 32 37 34 2c 32 32 2e 32 30 34 38 38 31 20 31 32 2e 39 32 38 34 39 33
                                                                        Data Ascii: 0085 C12.0285642,22.8238894 12.0497429,22.774852 12.06756,22.7332768 C12.0826876,22.7730753 12.1068919,22.8160719 12.1438707,22.8633326 C12.3664157,23.1483181 12.5980373,22.9290711 12.977574,22.7354089 C12.8464675,22.7329215 13.1221274,22.204881 12.928493
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 2e 37 31 39 35 30 32 38 20 34 2e 34 34 33 35 31 39 38 38 2c 33 34 2e 38 33 30 33 31 34 38 22 20 69 64 3d 22 46 69 6c 6c 2d 34 31 31 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 2e 39 36 35 35 36 31 32 32 2c 33 36 2e 30 35 36 38 35 35 38 20 43 36 2e 39 37 34 31 33 32 36 35 2c 33 36 2e 30 35 30 33 31 33 35 20 36 2e 39 38 33 30 31 30 32 2c 33 36 2e 30 34 33 31 34 38 31 20 36 2e 39 38 38 38 32 36 35 33 2c 33 36 2e 30 33 33 34 39 30 34 20 43 37 2e 30 31 33 30 31 30 32 2c 33 35 2e 39 39 35 37 39 34 32 20 37 2e 30 32 37 33 39 37 39 36 2c 33 35 2e 39 36 36 35 30 39 36 20 37 2e 30 33 34 34 33 38 37 38 2c 33 35 2e 39 34
                                                                        Data Ascii: .7195028 4.44351988,34.8303148" id="Fill-411" fill="#000000"></path> <path d="M6.96556122,36.0568558 C6.97413265,36.0503135 6.9830102,36.0431481 6.98882653,36.0334904 C7.0130102,35.9957942 7.02739796,35.9665096 7.03443878,35.94
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 38 39 36 2c 33 31 2e 32 30 33 32 36 32 36 20 31 34 2e 33 33 38 33 35 30 36 2c 33 31 2e 31 36 39 36 39 34 36 20 31 34 2e 33 33 37 34 32 37 36 2c 33 31 2e 31 34 32 33 38 35 31 20 43 31 34 2e 33 33 31 38 38 39 36 2c 33 30 2e 39 32 35 39 20 31 34 2e 30 30 33 39 31 38 32 2c 33 31 2e 32 37 32 39 35 38 39 20 31 34 2e 30 38 38 38 33 33 39 2c 33 31 2e 34 32 30 36 30 31 31 20 43 31 34 2e 31 30 36 36 37 38 35 2c 33 31 2e 34 35 31 30 33 39 39 20 31 34 2e 31 32 37 35 39 39 37 2c 33 31 2e 34 36 32 37 30 33 33 20 31 34 2e 31 34 39 37 35 31 36 2c 33 31 2e 34 36 31 38 34 39 39 20 43 31 33 2e 39 32 32 33 38 36 38 2c 33 31 2e 38 31 31 34 36 39 20 31 33 2e 39 34 33 39 32 33 34 2c 33 32 2e 30 32 34 32 35 35 39 20 31 33 2e 34 35 36 35 38 31 33 2c 33 31 2e 39 30 35 33 34 35 36
                                                                        Data Ascii: 896,31.2032626 14.3383506,31.1696946 14.3374276,31.1423851 C14.3318896,30.9259 14.0039182,31.2729589 14.0888339,31.4206011 C14.1066785,31.4510399 14.1275997,31.4627033 14.1497516,31.4618499 C13.9223868,31.811469 13.9439234,32.0242559 13.4565813,31.9053456
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 20 31 34 2e 37 33 37 37 34 37 32 2c 32 31 2e 35 30 38 35 37 38 36 20 31 34 2e 38 37 31 35 32 32 2c 32 31 2e 35 31 36 37 32 35 34 22 20 69 64 3d 22 46 69 6c 6c 2d 35 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 30 32 35 34 31 39 36 2c 32 30 2e 39 35 32 39 35 37 37 20 43 31 34 2e 39 32 35 36 32 33 37 2c 32 31 2e 30 32 36 31 36 39 32 20 31 34 2e 39 35 35 36 32 33 37 2c 32 31 2e 30 34 32 39 39 32 33 20 31 35 2e 30 32 36 36 34 34 31 2c 32 31 2e 30 34 37 30 34 32 33 20 43 31 35 2e 30 34 32 38 36 38 36 2c 32 31 2e 30 30 39 36 35 37 37 20 31 35 2e 30 34 32 35 36 32 35 2c 32 30 2e 39 37 35 37 20 31 35 2e 30
                                                                        Data Ascii: 14.7377472,21.5085786 14.871522,21.5167254" id="Fill-531" fill="#000000"></path> <path d="M15.0254196,20.9529577 C14.9256237,21.0261692 14.9556237,21.0429923 15.0266441,21.0470423 C15.0428686,21.0096577 15.0425625,20.9757 15.0
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 33 31 2e 39 34 39 36 37 20 32 31 2e 37 33 30 36 31 2c 33 31 2e 39 38 33 33 36 34 32 20 43 32 31 2e 35 36 38 36 35 32 31 2c 33 32 2e 31 36 35 36 34 39 37 20 32 31 2e 36 39 35 30 33 35 35 2c 33 31 2e 35 33 35 39 30 35 36 20 32 31 2e 35 34 33 39 39 39 35 2c 33 31 2e 36 32 37 35 35 33 37 20 43 32 31 2e 34 39 34 33 38 32 34 2c 33 31 2e 36 35 37 35 34 31 36 20 32 31 2e 34 35 35 39 39 39 33 2c 33 31 2e 37 31 34 34 38 34 37 20 32 31 2e 34 32 39 31 36 32 33 2c 33 31 2e 37 38 34 35 36 38 36 20 43 32 31 2e 33 38 32 39 37 37 38 2c 33 31 2e 37 34 39 31 38 39 37 20 32 31 2e 33 32 38 39 39 31 38 2c 33 31 2e 37 31 32 38 20 32 31 2e 32 38 31 32 34 36 39 2c 33 31 2e 36 36 37 33 31 32 39 20 43 32 31 2e 31 37 39 32 30 34 31 2c 33 31 2e 35 37 30 32 37 33 37 20 32 31 2e 31 34
                                                                        Data Ascii: 31.94967 21.73061,31.9833642 C21.5686521,32.1656497 21.6950355,31.5359056 21.5439995,31.6275537 C21.4943824,31.6575416 21.4559993,31.7144847 21.4291623,31.7845686 C21.3829778,31.7491897 21.3289918,31.7128 21.2812469,31.6673129 C21.1792041,31.5702737 21.14
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 30 2e 39 37 30 38 33 36 37 2c 32 2e 30 35 35 33 34 37 33 32 20 43 36 31 2e 30 37 35 35 33 30 36 2c 32 2e 30 35 39 30 38 35 37 38 20 36 31 2e 30 38 33 34 38 39 38 2c 32 2e 30 31 33 32 38 39 36 33 20 36 31 2e 30 34 37 33 36 37 33 2c 31 2e 39 34 34 34 33 39 36 33 20 43 36 30 2e 39 37 36 33 34 36 39 2c 32 2e 30 31 33 36 30 31 31 36 20 36 30 2e 38 37 38 33 38 37 37 2c 32 2e 30 35 32 32 33 31 39 33 20 36 30 2e 39 37 30 38 33 36 37 2c 32 2e 30 35 35 33 34 37 33 32 22 20 69 64 3d 22 46 69 6c 6c 2d 36 38 31 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 2e 38 35 35 36 38 34 37 35 2c 35 36 2e 37 33 35 36 32 35 34 20 43 36
                                                                        Data Ascii: 0.9708367,2.05534732 C61.0755306,2.05908578 61.0834898,2.01328963 61.0473673,1.94443963 C60.9763469,2.01360116 60.8783877,2.05223193 60.9708367,2.05534732" id="Fill-681" fill="#000000"></path> <path d="M6.85568475,56.7356254 C6


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        37192.168.2.449802193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:03 UTC761OUTGET /wp-content/uploads/fb.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
                                                                        2024-11-20 12:16:03 UTC459INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:03 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 109032
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "1a9e8-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:03 UTC15925INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 70 78 22 20 68 65 69 67 68 74 3d 22 34 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 34 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="44px" height="44px" viewBox="0 0 44 44" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 2b 70 71 33 36 72 54 70 71 73 72 64 64 66 65 36 52 32 6c 5a 79 30 58 74 2b 32 31 74 66 35 46 4e 32 79 2f 62 72 6e 32 4c 36 6c 71 58 6e 50 63 77 2b 4f 74 66 53 70 38 35 71 79 76 58 68 71 65 72 35 72 63 31 33 46 36 6a 7a 72 4d 35 64 78 39 33 4b 73 7a 68 32 58 72 54 6e 4e 39 61 58 65 4e 5a 64 31 59 33 36 76 7a 72 33 48 61 71 66 6b 2f 43 6c 41 76 62 66 70 50 59 34 42 41 51 68 41 41 41 49 51 4f 47 73 43 48 41 43 65 39 52 31 67 66 51 68 41 41 41 49 51 47 48 37 6b 35 31 36 61 55 39 69 35 64 76 32 42 68 37 6e 36 38 4a 6a 7a 56 52 2f 55 65 67 2b 4c 32 58 50 73 64 76 51 65 47 4d 64 71 78 6e 4c 71 35 37 57 7a 64 2f 71 75 74 30 37 7a 56 74 36 36 6c 71 31 36 7a 57 76 4d 64 62 6d 4f 59 79 33 72 2b 71 6c 36 39 37 44 65 31 6e 46 5a 39 36 78 2b 61 74 4a 33 6a 36 78 7a 33
                                                                        Data Ascii: +pq36rTpqsrddfe6R2lZy0Xt+21tf5FN2y/brn2L6lqXnPcw+OtfSp85qyvXhqer5rc13F6jzrM5dx93Kszh2XrTnN9aXeNZd1Y36vzr3Haqfk/ClAvbfpPY4BAQhAAAIQOGsCHACe9R1gfQhAAAIQGH7k516aU9i5dv2Bh7n68JjzVR/Ueg+L2XPsdvQeGMdqxnLq57Wzd/qut07zVt66lq16zWvMdbmOYy3r+ql697De1nFZ96x+atJ3j6xz3
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 6c 65 37 6d 6c 62 61 7a 56 33 7a 76 74 78 76 66 76 6d 33 4c 37 72 50 4d 39 61 35 54 79 33 54 6c 59 6a 39 64 59 6f 35 70 46 72 31 70 6a 6d 6d 63 2b 36 7a 4d 6c 58 4c 76 74 6e 6e 66 4a 31 4f 46 2f 6a 6e 74 64 2b 47 5a 65 66 65 35 48 76 72 39 53 6c 78 6e 46 39 32 2b 2f 76 2f 72 7a 64 34 62 2f 35 2b 6a 31 2b 32 36 2b 68 62 4b 6e 31 61 38 4c 57 72 7a 6e 50 62 58 33 35 66 76 31 36 6e 6c 62 61 48 4e 61 36 68 2f 4f 32 31 6d 62 65 76 6e 4c 65 69 33 57 32 72 73 39 38 6a 58 6d 75 6d 76 54 64 51 39 62 31 79 6c 64 4e 6e 55 74 72 76 57 70 64 49 36 74 34 36 71 33 4c 6d 50 32 65 50 6e 74 59 6f 33 56 79 75 49 65 31 75 59 35 7a 30 74 74 33 50 6e 76 67 51 77 41 43 45 49 41 41 42 44 5a 4a 67 47 38 42 33 69 52 64 65 6b 4d 41 41 68 43 41 77 41 4d 45 36 73 4f 50 48 35 59 55 7a
                                                                        Data Ascii: le7mlbazV3zvtxvfvm3L7rPM9a5Ty3TlYj9dYo5pFr1pjmmc+6zMlXLvtnnfJ1OF/jntd+GZefe5Hvr9SlxnF92+/v/rzd4b/5+j1+26+hbKn1a8LWrznPbX35fv16nlbaHNa6h/O21mbevnLei3W2rs98jXmumvTdQ9b1yldNnUtrvWpdI6t46q3LmP2ePntYo3VyuIe1uY5z0tt3PnvgQwACEIAABDZJgG8B3iRdekMAAhCAwAME6sOPH5YUz
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 78 61 67 64 77 41 50 4c 53 69 34 59 73 43 55 53 41 4b 52 49 46 72 43 75 67 54 67 4c 6f 4a 79 43 48 6f 57 74 47 43 72 72 36 55 38 77 4e 55 68 78 56 39 7a 52 4e 6a 4f 34 78 74 61 2b 73 36 74 74 61 49 4f 34 77 66 2f 73 44 4a 64 6c 6a 6c 4b 72 37 69 69 4a 63 73 73 7a 67 59 45 7a 4f 37 33 6c 42 77 48 52 33 62 2b 63 7a 32 57 70 65 6a 58 6d 73 31 48 75 48 51 51 6e 67 64 76 4c 58 6f 78 53 6f 6e 6e 43 2b 76 65 56 36 2b 63 78 46 58 54 49 30 72 48 2f 74 61 77 71 33 6c 72 7a 7a 50 4e 66 37 78 79 55 65 62 53 7a 2f 2f 4b 38 42 7a 32 76 46 34 59 44 75 39 71 4e 58 48 69 6a 78 32 7a 5a 79 4f 6e 31 7a 6c 6e 2b 4f 6a 78 32 32 33 44 2b 55 71 37 77 67 33 6d 75 64 34 6e 7a 66 43 7a 38 32 72 2f 63 34 78 4e 36 66 72 47 2b 58 67 77 66 71 4d 55 59 2f 66 53 41 50 6a 2f 65 53 77 6f
                                                                        Data Ascii: xagdwAPLSi4YsCUSAKRIFrCugTgLoJyCHoWtGCrr6U8wNUhxV9zRNjO4xta+s6ttaIO4wf/sDJdljlKr7iiJcsszgYEzO73lBwHR3b+cz2WpejXms1HuHQQngdvLXoxSonnC+veV6+cxFXTI0rH/tawq3lrzzPNf7xyUebSz//K8Bz2vF4YDu9qNXHijx2zZyOn1zln+Ojx223D+Uq7wg3mud4nzfCz82r/c4xN6frG+XgwfqMUY/fSAPj/eSwo
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 77 76 62 72 49 70 42 36 66 37 75 68 62 79 37 70 50 44 65 6f 39 38 4c 61 35 50 38 37 31 33 57 37 7a 34 35 6a 70 35 58 72 37 33 4b 39 36 2b 38 2b 66 6d 6e 36 54 49 69 67 4a 52 49 41 70 45 67 53 4d 72 6b 42 75 41 52 78 59 34 39 46 45 67 43 6b 53 42 4b 4c 42 52 59 48 4f 34 65 66 47 4e 71 30 2b 4a 6f 49 6b 66 73 73 6a 4a 6a 76 4c 31 55 44 58 43 4f 64 65 63 37 2f 33 75 31 7a 6e 4f 34 62 69 52 37 2f 69 52 37 37 33 43 31 48 68 75 44 79 50 4f 51 2b 58 72 58 67 37 42 65 77 7a 4f 51 2b 77 72 48 46 48 67 72 68 54 34 34 75 75 7a 36 65 32 58 6e 32 37 47 76 62 73 78 6b 74 64 48 74 51 35 63 71 73 33 64 45 42 4d 50 2f 63 36 4a 50 31 66 72 4d 50 76 69 31 2f 52 31 38 35 53 6a 46 7a 75 48 6b 78 62 6e 2f 35 63 4b 71 4f 76 57 4f 64 79 2f 6a 72 71 36 67 55 70 2b 68 42 33 64 43
                                                                        Data Ascii: wvbrIpB6f7uhby7pPDeo98La5P8713W7z45jp5Xr73K96+8+fmn6TIigJRIApEgSMrkBuARxY49FEgCkSBKLBRYHO4efGNq0+JoIkfssjJjvL1UDXCOdec7/3u1znO4biR7/iR773C1HhuDyPOQ+XrXg7BewzOQ+wrHFHgrhT44uuz6e2Xn27GvbsxktdHtQ5cqs3dEBMP/c6JP1frMPvi1/R185SjFzuHkxbn/5cKqOvWOdy/jrq6gUp+hB3dC
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 44 77 70 73 68 6e 33 52 41 49 67 52 43 34 49 77 54 75 50 2f 33 55 48 54 6e 53 48 47 59 49 68 45 41 49 68 45 41 49 7a 43 65 67 33 77 42 6b 35 46 6f 4a 69 64 67 51 43 49 45 51 43 49 46 64 45 63 67 44 77 46 32 52 54 64 38 51 43 49 45 51 43 49 45 51 43 49 45 51 43 49 45 51 43 49 45 51 36 42 44 49 62 77 42 32 77 43 51 63 41 69 45 51 41 69 47 77 45 77 4a 35 41 4c 67 54 72 47 6b 61 41 69 45 51 41 69 45 41 67 52 66 75 35 2b 31 6d 59 52 46 37 68 77 6b 73 33 6d 38 78 49 77 52 43 49 41 52 36 42 48 4b 74 37 4a 46 4a 50 41 52 43 49 41 52 43 59 46 73 45 38 67 42 77 57 79 54 54 4a 77 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 54 32 6b 45 41 65 41 4f 37 68 53 63 6d 57 51 69 41 45 51 75 43 51 43 4c 7a 34 59 50 6b 65 67
                                                                        Data Ascii: Dwpshn3RAIgRC4IwTuP/3UHTnSHGYIhEAIhEAIzCeg3wBk5FoJidgQCIEQCIFdEcgDwF2RTd8QCIEQCIEQCIEQCIEQCIEQ6BDIbwB2wCQcAiEQAiGwEwJ5ALgTrGkaAiEQAiEAgRfu5+1mYRF7hwks3m8xIwRCIAR6BHKt7JFJPARCIARCYFsE8gBwWyTTJwRCIARCIARCIARCIARCIARCIARCIARCIAT2kEAeAO7hScmWQiAEQuCQCLz4YPkeg
                                                                        2024-11-20 12:16:04 UTC11187INData Raw: 38 31 72 62 32 75 79 6b 2f 56 73 45 66 31 63 46 39 7a 72 32 4e 50 78 4e 48 4b 4b 73 64 4c 65 51 33 46 65 54 45 66 45 34 73 76 39 4b 55 48 63 53 78 78 72 4f 4b 73 54 36 31 69 39 47 64 74 4e 4b 30 36 39 4c 4c 30 6f 4d 35 6a 72 71 4d 50 65 73 2f 4a 5a 36 42 6a 6a 6d 56 2f 7a 47 4f 6e 43 56 53 4f 6d 6a 74 37 56 61 4f 70 62 4e 47 52 62 36 33 6b 2f 61 62 71 61 77 2f 76 54 5a 31 72 6c 50 65 34 35 36 72 50 33 43 32 2b 72 39 50 62 76 32 76 52 4f 78 66 71 70 46 4d 65 6a 65 61 38 30 48 69 65 47 50 32 72 31 75 4e 56 71 7a 6e 72 79 47 39 70 69 64 65 2b 69 71 75 57 47 76 71 34 44 70 2b 63 61 6a 53 49 79 35 4c 44 39 7a 6e 61 73 57 6a 69 43 7a 56 6e 6b 71 50 54 74 38 64 72 69 36 34 78 75 74 62 6f 6d 70 4d 52 41 69 45 51 41 69 45 51 41 72 65 56 51 42 34 41 33 74 59 7a 6c
                                                                        Data Ascii: 81rb2uyk/VsEf1cF9zr2NPxNHKKsdLeQ3FeTEfE4sv9KUHcSxxrOKsT61i9GdtNK069LL0oM5jrqMPes/JZ6BjjmV/zGOnCVSOmjt7VaOpbNGRb63k/abqaw/vTZ1rlPe456rP3C2+r9Pbv2vROxfqpFMejea80HieGP2r1uNVqznryG9pide+iquWGvq4Dp+cajSIy5LD9znasWjiCzVnkqPTt8dri64xutbompMRAiEQAiEQAreVQB4A3tYzl


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        38192.168.2.449799193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:03 UTC763OUTGET /wp-content/uploads/inst.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785
                                                                        2024-11-20 12:16:03 UTC459INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:03 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 219884
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "35aec-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:03 UTC15925INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 35 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 37 78 6b 75 76 4a 57 69 79 2f 6e 73 32 6b 43 74 4a 4c 4f 4a 6c 6d 48 72 65 55 58 6e 76 4c 39 6a 39 74 73 56 2f 39 65 76 6b 45 2f 65 74 67 59 79 6f 61 45 4f 63 6b 74 6c 41 66 5a 4e 67 61 33 38 64 45 39 33 47 70 32 76 6f 5a 46 4f 67 37 6a 4d 44 37 7a 30 50 4b 51 59 47 77 63 46 68 52 48 78 6a 56 6d 42 42 37 31 57 50 68 34 59 30 42 4b 59 70 75 4f 53 45 57 59 75 46 75 75 78 76 56 45 57 4c 49 4e 4c 7a 47 37 41 49 73 63 71 53 50 69 46 76 43 38 35 4a 72 64 6d 47 6e 65 30 66 38 4f 66 74 51 71 6f 64 4b 44 61 63 6e 4e 4d 2b 73 61 79 47 7a 46 36 34 6e 69 71 6c 64 73 38 52 75 2f 78 38 7a 77 62 68 77 2f 68 79 55 64 67 51 39 73 35 59 6f 34 57 48 64 77 42 5a 52 30 75 51 6a 35 6b 42 6c 45 67 6e 4f 33 6f 50 68 6a 68 76 43 52 4c 6b 75 52 66 4d 31 70 41 4d 4a 54 72 74 4b 54
                                                                        Data Ascii: 7xkuvJWiy/ns2kCtJLOJlmHreUXnvL9j9tsV/9evkE/etgYyoaEOcktlAfZNga38dE93Gp2voZFOg7jMD7z0PKQYGwcFhRHxjVmBB71WPh4Y0BKYpuOSEWYuFuuxvVEWLINLzG7AIscqSPiFvC85JrdmGne0f8OftQqodKDacnNM+sayGzF64niqlds8Ru/x8zwbhw/hyUdgQ9s5Yo4WHdwBZR0uQj5kBlEgnO3oPhjhvCRLkuRfM1pAMJTrtKT
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 30 43 69 48 4c 42 74 52 68 47 33 67 50 6f 62 6c 38 62 30 52 4e 79 4f 62 58 79 42 78 30 58 6b 65 72 37 59 30 57 50 68 4e 77 4d 78 57 77 63 74 53 48 57 63 53 33 4d 51 44 6d 37 4b 4c 54 33 41 6a 37 34 6f 44 6e 36 59 50 52 61 32 7a 7a 76 53 59 59 65 52 2b 67 30 4f 6d 33 31 2b 44 52 72 42 32 48 31 4b 48 2b 73 77 2f 52 49 4c 62 6a 41 53 46 33 70 6f 4e 6b 4b 34 37 6e 4a 7a 4c 58 73 63 48 38 6a 52 48 6a 77 39 37 46 47 48 68 72 53 47 63 77 65 2f 35 63 37 32 34 4e 78 52 53 6e 57 4e 33 4e 43 52 2f 4d 69 57 51 37 47 55 71 7a 31 61 79 4d 37 51 67 66 38 33 58 33 2b 66 47 49 73 63 6a 2b 4e 53 63 52 54 33 65 57 6b 50 69 47 75 66 65 75 48 38 6c 71 73 61 56 5a 66 48 39 41 4d 61 38 48 39 50 62 56 6a 56 42 5a 78 68 4e 56 56 7a 32 41 61 4f 62 45 6b 61 31 7a 4a 79 46 43 30 66
                                                                        Data Ascii: 0CiHLBtRhG3gPobl8b0RNyObXyBx0Xker7Y0WPhNwMxWwctSHWcS3MQDm7KLT3Aj74oDn6YPRa2zzvSYYeR+g0Om31+DRrB2H1KH+sw/RILbjASF3poNkK47nJzLXscH8jRHjw97FGHhrSGcwe/5c724NxRSnWN3NCR/MiWQ7GUqz1ayM7Qgf83X3+fGIscj+NScRT3eWkPiGufeuH8lqsaVZfH9AMa8H9PbVjVBZxhNVVz2AaObEka1zJyFC0f
                                                                        2024-11-20 12:16:03 UTC16384INData Raw: 48 43 64 5a 6b 65 4e 6e 41 43 6b 48 69 4d 2f 31 71 6c 78 71 54 2b 65 36 46 7a 41 63 78 6a 63 6c 51 67 34 34 4b 75 4e 36 38 69 31 41 68 59 59 31 78 48 77 4f 52 30 65 56 41 32 75 6d 7a 34 66 67 38 5a 73 72 56 50 7a 5a 52 33 53 6e 33 57 35 54 6c 7a 41 68 52 71 67 75 78 36 64 44 6a 68 7a 6a 63 6a 7a 58 4d 63 69 67 35 4c 43 54 6c 7a 65 44 34 61 49 73 78 69 54 67 63 4b 68 58 4e 54 77 78 54 2b 2f 71 2f 7a 4a 64 33 79 30 37 4c 2f 6e 6f 45 4c 72 65 50 37 4b 6e 7a 79 66 48 32 39 4d 43 61 59 74 39 67 41 63 37 4d 39 4d 6a 63 78 44 51 6f 6f 68 74 39 59 49 4b 47 33 6b 31 4d 50 69 33 6d 2b 31 78 62 45 30 47 70 62 5a 72 71 4d 69 70 7a 71 63 58 30 53 57 6c 72 6b 73 5a 6e 61 45 67 74 2f 5a 54 41 4f 30 52 58 7a 41 69 6d 76 63 42 77 31 4c 4c 57 59 53 76 31 44 4f 4f 4c 42 33
                                                                        Data Ascii: HCdZkeNnACkHiM/1qlxqT+e6FzAcxjclQg44KuN68i1AhYY1xHwOR0eVA2umz4fg8ZsrVPzZR3Sn3W5TlzAhRqgux6dDjhzjcjzXMcig5LCTlzeD4aIsxiTgcKhXNTwxT+/q/zJd3y07L/noELreP7KnzyfH29MCaYt9gAc7M9MjcxDQooht9YIKG3k1MPi3m+1xbE0GpbZrqMipzqcX0SWlrksZnaEgt/ZTAO0RXzAimvcBw1LLWYSv1DOOLB3
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 66 59 72 68 35 63 58 58 78 58 35 6a 32 4c 77 71 46 38 41 34 50 2f 2b 4c 35 58 6c 6c 31 59 68 4d 54 65 4b 4d 4a 46 63 7a 4f 71 45 36 44 67 77 39 73 57 67 54 7a 5a 58 4c 78 62 48 4f 42 44 44 69 64 69 45 64 79 37 47 30 63 7a 61 55 4f 54 7a 55 4f 37 73 54 5a 4e 30 6b 48 6f 4f 71 30 43 76 48 37 77 7a 4f 71 51 42 77 61 51 6a 6e 4b 74 74 4f 50 54 48 79 39 75 34 6f 57 7a 5a 76 58 59 2f 65 48 54 2f 31 64 64 42 4d 43 65 58 31 4b 47 33 71 55 65 78 54 71 6d 6d 69 68 57 46 36 70 41 76 38 54 43 49 2b 6c 4f 63 50 62 49 41 75 62 78 66 4d 45 64 75 78 36 72 66 6e 6c 35 39 75 50 4a 6f 2f 65 35 71 67 42 48 38 79 75 51 33 75 4b 45 6d 35 58 6a 63 64 4d 57 44 4a 32 50 4a 70 52 6a 64 53 6a 66 2b 58 4b 64 71 72 43 48 74 41 37 4f 49 68 56 65 35 67 52 2b 77 56 59 66 69 72 53 62 35
                                                                        Data Ascii: fYrh5cXXxX5j2LwqF8A4P/+L5Xll1YhMTeKMJFczOqE6Dgw9sWgTzZXLxbHOBDDidiEdy7G0czaUOTzUO7sTZN0kHoOq0CvH7wzOqQBwaQjnKttOPTHy9u4oWzZvXY/eHT/1ddBMCeX1KG3qUexTqmmihWF6pAv8TCI+lOcPbIAubxfMEdux6rfnl59uPJo/e5qgBH8yuQ3uKEm5XjcdMWDJ2PJpRjdSjf+XKdqrCHtA7OIhVe5gR+wVYfirSb5
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 42 65 61 47 4d 55 51 74 6f 5a 6c 58 74 6d 73 32 51 42 79 49 49 45 56 76 33 6c 58 75 42 59 50 46 62 6d 67 52 61 70 79 6d 4c 54 42 55 7a 53 47 54 35 76 6c 46 67 62 39 38 47 47 7a 49 73 64 63 69 53 31 63 57 4e 4a 4d 58 2b 45 4b 50 72 72 70 4b 6a 32 6b 58 62 51 59 74 76 63 76 53 78 32 59 77 61 4a 48 43 4d 45 38 68 68 37 73 53 35 48 67 6d 6d 4f 42 51 52 36 53 58 41 75 6d 75 65 44 4e 43 37 36 34 6c 43 36 75 50 6a 42 6a 49 38 67 39 49 46 66 6e 57 35 36 31 69 4c 46 6d 59 37 64 74 48 55 50 49 64 56 76 6d 32 43 4e 71 46 47 77 41 4c 2f 6e 68 37 35 79 65 2b 4c 71 58 5a 76 72 6a 69 32 2b 4d 43 56 7a 2b 6f 38 2b 64 72 76 79 4a 35 2b 75 4c 41 4f 36 35 6e 6b 65 64 42 65 39 78 74 67 4a 37 6c 2b 66 56 57 4b 51 53 79 31 76 6b 35 7a 56 79 36 54 33 46 76 6c 6d 75 33 76 77 72
                                                                        Data Ascii: BeaGMUQtoZlXtms2QByIIEVv3lXuBYPFbmgRapymLTBUzSGT5vlFgb98GGzIsdciS1cWNJMX+EKPrrpKj2kXbQYtvcvSx2YwaJHCME8hh7sS5HgmmOBQR6SXAumueDNC764lC6uPjBjI8g9IFfnW561iLFmY7dtHUPIdVvm2CNqFGwAL/nh75ye+LqXZvrji2+MCVz+o8+drvyJ5+uLAO65nkedBe9xtgJ7l+fVWKQSy1vk5zVy6T3Fvlmu3vwr
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 62 39 67 73 65 66 6c 50 4a 49 66 65 43 31 53 52 33 6a 36 48 77 46 73 37 65 78 63 6c 50 45 68 32 63 57 43 63 49 6a 44 44 55 63 35 59 49 7a 7a 56 73 51 55 4c 75 45 74 52 45 59 51 39 46 79 39 2b 58 65 37 4e 71 46 79 6f 59 48 4e 77 63 4a 56 75 61 43 76 61 46 7a 56 55 65 4c 45 47 74 2b 34 34 70 57 77 30 68 4e 44 68 55 75 79 67 56 74 69 41 55 5a 63 68 79 62 69 75 41 71 57 5a 75 44 59 41 34 4f 62 76 6b 6b 54 4a 56 45 6f 62 4f 75 6b 4f 4d 32 48 63 66 6f 6a 4a 73 4e 35 78 6f 64 76 36 49 47 7a 36 44 79 4a 6e 32 4e 68 41 7a 76 55 68 41 2f 59 6a 6f 65 64 30 49 55 4f 34 58 6e 6f 6d 56 52 77 77 51 4c 73 47 63 39 37 44 6c 59 62 76 65 36 35 34 54 50 54 56 39 2b 44 58 2f 41 54 56 2f 5a 59 74 4c 46 48 68 64 45 72 7a 79 72 30 5a 36 50 4f 64 55 2f 6a 57 53 34 38 35 4e 63 5a
                                                                        Data Ascii: b9gseflPJIfeC1SR3j6HwFs7exclPEh2cWCcIjDDUc5YIzzVsQULuEtREYQ9Fy9+Xe7NqFyoYHNwcJVuaCvaFzVUeLEGt+44pWw0hNDhUuygVtiAUZchybiuAqWZuDYA4ObvkkTJVEobOukOM2HcfojJsN5xodv6IGz6DyJn2NhAzvUhA/Yjoed0IUO4XnomVRwwQLsGc97DlYbve654TPTV9+DX/ATV/ZYtLFHhdErzyr0Z6POdU/jWS485NcZ
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 2f 37 53 49 51 71 61 64 65 67 63 70 4a 43 6a 48 6e 44 65 6c 7a 68 4d 7a 43 4b 2b 4b 70 53 2b 54 4f 55 38 4f 68 59 42 59 4f 4a 42 30 4e 42 42 63 35 6f 74 63 6e 6f 63 36 79 75 77 41 64 59 35 48 76 6b 64 43 78 7a 66 52 78 59 4a 47 6c 34 7a 31 2b 33 65 67 37 6e 48 32 2b 76 51 47 64 6a 72 51 4f 6e 71 73 66 57 56 50 65 6b 63 58 57 35 33 50 48 43 61 6e 77 37 35 37 43 65 65 6e 4f 62 4c 47 64 56 38 33 43 50 6d 31 48 78 58 39 6f 42 2b 49 6c 68 78 37 6e 74 69 42 39 64 34 56 35 62 35 74 48 6e 4d 6e 7a 6b 51 59 4c 78 31 31 44 36 78 32 4f 42 47 4a 69 2f 6e 70 58 6e 74 7a 30 55 48 79 2f 50 57 65 75 53 35 48 62 59 6b 68 6b 30 73 46 4c 5a 59 7a 4b 4a 36 54 50 48 4c 66 50 69 5a 4a 70 4b 42 62 56 7a 41 4d 38 7a 62 34 4e 5a 5a 57 39 35 48 37 35 31 4b 49 66 63 4b 62 4f 50 69
                                                                        Data Ascii: /7SIQqadegcpJCjHnDelzhMzCK+KpS+TOU8OhYBYOJB0NBBc5otcnoc6yuwAdY5HvkdCxzfRxYJGl4z1+3eg7nH2+vQGdjrQOnqsfWVPekcXW53PHCanw757CeenObLGdV83CPm1HxX9oB+Ilhx7ntiB9d4V5b5tHnMnzkQYLx11D6x2OBGJi/npXntz0UHy/PWeuS5HbYkhk0sFLZYzKJ6TPHLfPiZJpKBbVzAM8zb4NZZW95H751KIfcKbOPi
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 32 6e 52 4f 65 6a 46 72 43 57 30 6f 62 38 36 79 39 44 61 63 45 43 6f 68 36 34 39 31 71 30 6e 34 5a 47 49 62 46 79 44 57 31 77 48 37 34 45 53 6c 55 73 4e 36 56 69 78 38 70 4f 61 75 6f 35 31 49 4b 34 65 5a 6d 31 45 67 78 2f 37 6b 4c 71 79 56 4f 75 54 50 54 52 37 37 67 47 41 31 73 4d 56 4f 71 41 68 2f 69 62 41 2f 58 63 41 62 6d 7a 6e 35 52 79 4e 70 41 6f 49 6e 6b 55 72 4a 2b 4a 63 6f 47 46 38 78 57 57 62 44 33 6d 4d 64 52 77 70 77 54 55 66 75 42 58 72 52 6b 43 79 4e 6d 77 64 67 7a 2b 77 5a 59 42 48 58 4f 4f 46 74 49 6a 69 63 70 7a 75 59 32 7a 79 31 57 59 55 31 6c 7a 78 6d 48 75 41 66 2b 62 69 5a 73 45 39 61 62 50 4e 6e 74 70 6d 49 65 39 6b 6c 2f 71 48 72 74 32 42 6d 32 59 4e 36 64 67 6e 35 31 4f 66 65 32 52 50 30 4e 39 69 39 6f 30 32 6c 46 76 74 63 7a 37 47
                                                                        Data Ascii: 2nROejFrCW0ob86y9DacECoh6491q0n4ZGIbFyDW1wH74ESlUsN6Vix8pOauo51IK4eZm1Egx/7kLqyVOuTPTR77gGA1sMVOqAh/ibA/XcAbmzn5RyNpAoInkUrJ+JcoGF8xWWbD3mMdRwpwTUfuBXrRkCyNmwdgz+wZYBHXOOFtIjicpzuY2zy1WYU1lzxmHuAf+biZsE9abPNntpmIe9kl/qHrt2Bm2YN6dgn51Ofe2RP0N9i9o02lFvtcz7G
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 75 71 6e 33 6b 57 63 65 68 56 6e 69 4e 6a 45 79 59 4d 63 34 42 48 53 54 67 41 55 46 2f 65 59 43 39 48 41 54 57 37 48 79 65 56 34 78 7a 49 50 2f 68 51 63 44 76 77 58 57 4a 32 34 43 4e 56 51 6b 79 74 63 34 57 50 63 50 51 6b 45 6d 6b 54 68 70 41 45 72 6e 78 5a 77 68 4a 63 6c 34 68 5a 4c 35 74 41 6e 4f 7a 30 31 6f 39 34 44 75 41 78 69 50 47 4a 33 76 75 4d 4e 79 31 33 76 66 50 76 79 35 43 2f 36 53 38 75 54 76 76 41 2f 58 41 35 4f 58 34 61 6b 78 36 38 48 4f 59 48 6a 38 2b 65 58 47 31 37 2f 75 75 58 47 31 2f 33 43 63 6e 52 2f 76 49 2f 56 70 67 56 42 37 50 46 34 58 72 56 54 65 70 4f 49 47 45 33 73 74 63 38 79 39 77 6c 46 75 55 6e 45 34 72 6d 47 4a 55 72 6a 56 38 38 36 45 49 49 69 48 74 6b 46 6b 45 30 32 6e 4c 58 43 49 57 31 77 4b 62 31 6a 48 54 4d 58 55 6a 66 50
                                                                        Data Ascii: uqn3kWcehVniNjEyYMc4BHSTgAUF/eYC9HATW7HyeV4xzIP/hQcDvwXWJ24CNVQkytc4WPcPQkEmkThpAErnxZwhJcl4hZL5tAnOz01o94DuAxiPGJ3vuMNy13vfPvy5C/6S8uTvvA/XA5OX4akx68HOYHj8+eXG17/uuXG1/3CcnR/vI/VpgVB7PF4XrVTepOIGE3stc8y9wlFuUnE4rmGJUrjV886EIIiHtkFkE02nLXCIW1wKb1jHTMXUjfP


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        39192.168.2.44980613.107.246.454432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:04 UTC422OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                        Host: www.clarity.ms
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: CLID=d20eeb074fdc41d1b7c419647c79de5c.20241120.20251120
                                                                        2024-11-20 12:16:04 UTC550INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:04 GMT
                                                                        Content-Type: application/javascript;charset=utf-8
                                                                        Content-Length: 67359
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Wed, 13 Nov 2024 19:41:29 GMT
                                                                        ETag: "0x8DD041B2B98F09E"
                                                                        x-ms-request-id: 9e88197d-501e-0064-626f-36df43000000
                                                                        x-ms-version: 2018-03-28
                                                                        Access-Control-Allow-Origin: *
                                                                        x-azure-ref: 20241120T121604Z-185f5d8b95cmd8vfhC1NYC0g40000000063g000000008qvy
                                                                        Cache-Control: public, max-age=86400
                                                                        x-fd-int-roxy-purgeid: 79034942
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:04 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                        Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                        Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                        Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                        2024-11-20 12:16:04 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                        Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                        2024-11-20 12:16:04 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                        Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        40192.168.2.449808193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:04 UTC845OUTGET /wp-content/themes/kreskamaki/img/btn-arrow.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:04 UTC430INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:04 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 197
                                                                        Connection: close
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "c5-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:04 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:04 UTC197INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 3e 3c 67 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 39 31 20 39 2e 35 20 39 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 35 20 30 4c 2e 36 35 20 31 35 2e 35 36 53 34 2e 37 38 32 20 31 38 20 39 2e 31 35 20 31 38 73 38 2e 35 2d 32 2e 34 34 20 38 2e 35 2d 32 2e 34 34 7a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"><g><g transform="rotate(91 9.5 9)"><path d="M9.15 0L.65 15.56S4.782 18 9.15 18s8.5-2.44 8.5-2.44z"/></g></g></svg>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        41192.168.2.449810193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:04 UTC859OUTGET /wp-content/webp-express/webp-images/uploads/pizza-1.png.webp HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:05 UTC433INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:05 GMT
                                                                        Content-Type: image/webp
                                                                        Content-Length: 128938
                                                                        Connection: close
                                                                        Last-Modified: Thu, 07 Sep 2023 14:44:16 GMT
                                                                        ETag: "1f7aa-604c5e4ebf000"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:04 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:05 UTC15951INData Raw: 52 49 46 46 a2 f7 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9e 02 00 97 02 00 41 4c 50 48 10 2c 00 00 11 ff 22 20 49 61 64 44 44 66 6c cc d8 cc d8 98 99 99 61 66 63 66 66 c6 86 a2 b8 6d 24 65 d2 7f d9 0b c7 f8 8a 88 09 d0 5f 4a a7 3d a1 f7 0c 5d 40 3f 32 37 9b 8e 04 c3 90 2f 99 a7 87 fd ff df b2 ff ff ef fe c8 24 62 d4 de d4 a6 b4 3a 74 a1 7b ab 52 ab 46 e4 71 fe 4f c7 93 88 20 92 c7 fb fd fe 7c 22 fa 3f 01 fe b6 6d 6f 9c 66 db 3e b9 50 42 89 e9 2d 40 0c 0e cd d8 1e 1d 4d 87 a4 91 c6 90 e4 ec bd 9f 27 57 02 df ff 73 0c 97 c9 d5 2f e6 af 88 fe 4f 00 fc bf ff f7 62 da c9 6c 1c 2d 06 c2 0c b9 82 04 6a 23 10 cf 73 ac c5 9d 3e be 7d 6d f5 65 8c 87 9d af eb 43 17 cf b2 1c 4b 13 26 da 66 2c 56 8b 68 b7 8b 0e 4f e0 fa b9 5e 6d 8d f0 8a a3 f7 ab cb 9b
                                                                        Data Ascii: RIFFWEBPVP8XALPH," IadDDflafcffm$e_J=]@?27/$b:t{RFqO |"?mof>PB-@M'Ws/Obl-j#s>}meCK&f,VhO^m
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 1d cb 19 22 fd 48 68 7c b1 3b ba d6 33 56 4e dc 05 aa 79 07 ee 3d c3 00 47 15 e3 2e 51 33 f9 22 8d 8a 78 bb 0e f3 db ae a2 1c dc 91 4a 29 e6 1d 7a 7f f5 c6 ab a5 5a 46 7b 64 c5 9b a1 04 51 4e bd 2d 94 ad e4 39 25 67 b0 ca 88 69 fd 45 b2 9b 59 34 1b 2a 16 1b d1 6b 3c 9a 0b 56 4e 24 4b a5 dc 6a 84 36 08 e7 e1 fb 1c 96 f2 14 22 69 ef 59 db 4b e0 93 2e 3c 9e 55 b5 88 86 a8 1f 41 2e f1 27 56 a9 29 5c 01 89 a0 b7 1e 0f d0 3e 86 a9 c3 b3 e7 97 a2 66 78 06 3a 7b cc 28 56 3a aa 34 26 57 8b 18 fd 8b 5d 65 52 e1 d7 20 20 4d b9 62 62 b0 bb 24 f3 ee d4 0d 89 a4 11 2f c6 3f b3 e1 a0 6e 7c 2f 91 ba 50 3a f5 fe c3 4b a8 0f 68 03 6b 71 d7 91 de e1 51 b4 9d 3f 9a 59 9c 22 0c c3 a9 4a bf 70 91 c1 a1 99 98 7b 62 e5 90 43 13 ad e7 73 74 8c eb 33 17 cf 9c 49 9b 55 22 41 fb 1d
                                                                        Data Ascii: "Hh|;3VNy=G.Q3"xJ)zZF{dQN-9%giEY4*k<VN$Kj6"iYK.<UA.'V)\>fx:{(V:4&W]eR Mbb$/?n|/P:KhkqQ?Y"Jp{bCst3IU"A
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 9f dd 38 43 b3 22 e9 01 49 fe 6f b0 b0 f6 06 62 b5 09 2f dc f7 16 87 96 17 f4 14 43 a5 7c 7f c6 5e f4 b2 0e 14 21 12 86 59 6b 37 12 04 ed 76 aa 23 05 7c 65 9e 5c 3c 99 ba 29 28 2e a3 c9 cf dd 33 ef 5f cb 04 08 34 07 6d 4d 43 4c c2 96 4e b6 e7 0a 15 4e eb 44 97 db 80 96 1f 49 6e 60 42 2f da 80 9f 70 ea 5a 53 94 30 55 19 19 3d 4d 06 bf 69 49 c4 ee bc 64 1a 98 9f 85 d2 02 e1 f2 da a5 6e 83 14 59 12 04 01 7e 2b c2 1f f4 67 30 42 48 ac c9 52 82 6c 95 84 9e 9b 75 72 2d 50 5d 84 7d 41 0d aa 48 d9 7b f7 b9 d9 c4 1d 04 e0 ad ac d9 81 5e ab da 06 0c 3f 46 7a 29 a2 78 62 a7 39 87 83 6b 79 53 a4 49 6a df 91 6f ad 49 af 8a 0d e0 05 8a 82 34 ea f4 fb b4 35 e1 62 aa e9 3d 34 40 05 2b 08 32 7c cc b4 c5 37 5c 41 59 11 99 f5 02 87 0d 43 fc 4e bb 1f 12 7f 8d 03 71 22 57 0c
                                                                        Data Ascii: 8C"Iob/C|^!Yk7v#|e\<)(.3_4mMCLNNDIn`B/pZS0U=MiIdnY~+g0BHRlur-P]}AH{^?Fz)xb9kySIjoI45b=4@+2|7\AYCNq"W
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 76 64 62 34 9a cb b2 8d ec 2e c5 18 89 6c fe 36 9c aa f2 2f 0a 4c 93 4b e7 2e 5d 25 85 6d 03 de 01 0a 1a 79 d0 fe c8 ba ff d9 a3 aa 62 4e be 9f fe ef 30 c7 53 4f dc c4 d6 e9 e5 69 39 d6 94 32 d9 fe fc 7f cf 92 b9 8c 91 8f 81 a2 d9 3f 73 dc 73 ee 17 d8 a5 62 3a f8 9d 24 50 9c 91 74 f7 da 3a 38 45 86 ea 87 f2 b7 84 0e bd a8 62 98 db 81 65 96 c5 18 2d a7 bc 0a d5 dc 83 5f 90 fb b4 4e 03 c4 5c 5d 0a ef 77 63 f2 af e7 48 78 5d 65 9f ce f9 b2 a3 fa 3e 91 9f fa a5 f8 9d 5e 67 cd 1e 8a 26 d2 2d c1 b1 71 68 cf 2e 65 95 fb cb 6c 32 a3 cc 9b 4c d3 b5 e9 f8 87 0d 60 e1 7e 7a 2d 5a f6 35 25 07 fd ae 80 d2 95 77 e1 e4 38 a0 68 28 d1 7e 00 52 34 1c 6a af 97 8b 0c 0f a4 83 c6 3a d8 d8 dc 86 26 49 3f e9 36 f6 37 b2 6e cb 48 9e e7 68 8a f9 b4 9e be fc 7c 4c 04 61 96 12 15
                                                                        Data Ascii: vdb4.l6/LK.]%mybN0SOi92?ssb:$Pt:8Ebe-_N\]wcHx]e>^g&-qh.el2L`~z-Z5%w8h(~R4j:&I?67nHh|La
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 99 42 04 39 8c 09 89 37 68 bc ed 16 89 a6 5d 21 65 94 8a a1 da c2 e8 94 e5 4f 20 3a 0f 1a bf de f7 e9 48 fc 4b 4d 5a bf f6 24 5e a9 c1 41 15 bb a5 8f 43 d0 77 05 6b 5e e4 05 e6 f3 96 c6 ac 4c ad 46 05 cc 45 72 78 a9 7e 35 23 14 ab 9f 6d ae 1f ab ab a6 90 90 19 b7 91 b9 9e d0 15 3d 58 8d ad 7e 07 b7 bd 49 57 5a 00 c4 03 50 50 c7 d4 8d 7b 25 66 6d b9 d9 76 1e 18 87 b1 01 c0 62 33 4d bf 56 f7 bc c5 e8 d8 7c fc 9d 85 54 45 64 05 f1 19 a2 59 cc 45 e6 25 fb 27 16 ef a9 4e 2c 60 47 7a f0 57 e4 5f 85 da fb 60 54 21 18 c3 ec e8 cf 5f 2e 2d 0b 3c 29 38 ba eb 4b cc 8d 97 97 48 4e b2 64 ac c0 30 5d 8c 85 e3 60 a5 8b a6 4a f1 94 97 3d a8 3f c7 28 6c 10 f3 cd cc b2 23 4f 59 21 8b af 2d e9 8f 40 86 e5 f0 81 15 15 52 58 2c 62 b7 20 e6 1c ec 06 b1 bf 59 27 5d 8c b1 d5 d4
                                                                        Data Ascii: B97h]!eO :HKMZ$^ACwk^LFErx~5#m=X~IWZPP{%fmvb3MV|TEdYE%'N,`GzW_`T!_.-<)8KHNd0]`J=?(l#OY!-@RX,b Y']
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 8d 44 d7 af 12 7d d5 1f f7 f6 14 0e ce b9 7c 09 3b 61 f2 0c c8 38 b9 53 27 22 4f 2b 2a 09 a9 53 c7 08 d7 b9 7b c5 2d ab ef 7b 06 b6 61 43 04 f6 60 96 78 74 c3 03 fb 36 12 55 f5 c3 13 b0 33 f0 f1 51 68 af 0d 35 c7 af 4a 21 9b 8d c4 5e d8 4a 25 f6 91 2d 9a a1 01 94 e9 ae 61 1c 8d 44 de 4a 8c 87 99 9e 41 28 07 e9 9e 6b 5f 2a 72 14 15 70 b8 d8 ed 21 36 a7 7e 3e 68 3f b0 a3 d5 52 8d fd af dd 10 95 8d 98 4c 67 c7 e6 53 ab 61 d3 ba d1 9b fb cd 6c 3d 78 52 54 62 d5 87 5f 40 41 ba 9e 60 f9 f8 a7 e7 80 d5 34 b9 6f 18 b1 a9 80 f8 9a f5 c9 5c fc 2d d9 0a 78 90 bd 93 53 99 f9 cb 90 db 8c 5e 0d db da 4d 7c 6c 90 e9 0d 97 2b 04 b5 6e 8d 02 2a bc 45 84 e7 56 2f 75 92 b4 64 62 b5 5c 02 8c 4e d6 62 51 08 64 a8 21 e6 5b c2 8c f9 3f 15 ff 15 97 53 7d cb fe ad 92 85 89 86 7c
                                                                        Data Ascii: D}|;a8S'"O+*S{-{aC`xt6U3Qh5J!^J%-aDJA(k_*rp!6~>h?RLgSal=xRTb_@A`4o\-xS^M|l+n*EV/udb\NbQd![?S}|
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 33 ce 70 0f 72 98 2f 37 f4 48 59 f3 50 f2 e8 f7 27 48 aa cc 05 72 9a 73 d3 29 bf 9d 81 12 9e ef aa 21 91 29 ae 4b a1 58 80 bb 7f 1b ae a5 3f fd 3d a7 c7 02 5b ce 29 66 8a 22 3f d0 09 56 a0 15 14 de 0f d4 fc c8 52 bd 97 60 73 66 41 67 f0 fe db 75 ce d9 64 1e 11 69 5b 4a 3d bc a1 10 29 42 bf fd b7 ac 80 10 0c 05 16 c4 d4 70 74 0b a5 c9 54 f9 b3 15 c9 b8 ab 31 2c b5 3b 8f 2b e7 7e 5d dc d9 e8 6e 6f b4 6b 73 c2 ee 95 f7 17 18 58 2a bb 5a dc 4d 7d fb 9e ef 21 99 c8 8c d7 e1 93 89 5a 95 38 36 88 b5 c5 f2 59 cf 83 1a d2 73 1c 34 82 e8 6c b6 a7 ae ff e6 11 ca 30 b8 91 cc 9e 22 93 73 e4 2b 14 ea ac 7d ba 34 24 58 94 ca 61 f5 3a 8a 5c 83 e0 f3 4e eb f3 6b d1 9d a4 0b ce 8c fe af b4 20 be c1 f3 58 d5 f5 cc e2 67 d4 09 f4 9d 7e b3 7f 51 4a fa fe 42 be 0a 94 96 99 91
                                                                        Data Ascii: 3pr/7HYP'Hrs)!)KX?=[)f"?VR`sfAgudi[J=)BptT1,;+~]noksX*ZM}!Z86Ys4l0"s+}4$Xa:\Nk Xg~QJB
                                                                        2024-11-20 12:16:05 UTC14683INData Raw: 86 3c 99 07 95 78 d1 d3 12 70 0b 06 6d e1 d8 d3 eb f6 16 db 66 0c d7 da 3c 05 6b c7 19 39 a1 24 01 2e f8 c3 5a 2a b2 27 89 fd 7b ef 6e f4 5a d9 86 04 7f 11 79 7e 06 d3 c9 f3 1c 1c 2a 53 e7 cd 85 35 e4 ee 00 5e a1 b8 41 47 89 23 9c 94 5a 40 b5 70 29 20 e7 fe e5 c5 4a 2d 68 5b 1f ad 6c 06 95 a4 35 8f a2 80 94 a2 75 c4 34 f5 7d 03 d8 ef ff a8 d6 9b af 61 02 2d 60 50 e4 fd 95 1b 74 61 8b fc 51 eb ee 59 e3 7e 5d 09 a2 65 af 2d 3c f5 0d 6c b8 a0 9b a6 a0 be 58 ae 8a c4 93 c1 e9 71 c6 23 80 22 32 71 08 22 9e f8 9e e4 a0 a0 e2 e9 63 56 99 ea f8 c4 79 e8 bc 35 98 dc a3 d7 64 bd 89 ba e2 e6 dc 4d 2b 05 b8 b5 36 4e 03 1d bc 52 ba 1a 5c c3 9f 36 10 d7 e4 43 d0 3d d3 a8 04 d6 28 ee 19 a5 30 3a 54 b0 d2 8b b7 4e 51 08 57 4d ea 7c d8 ee 40 f2 a1 b0 58 b3 44 d1 b9 fd 35
                                                                        Data Ascii: <xpmf<k9$.Z*'{nZy~*S5^AG#Z@p) J-h[l5u4}a-`PtaQY~]e-<lXq#"2q"cVy5dM+6NR\6C=(0:TNQWM|@XD5


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        42192.168.2.449811193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:04 UTC595OUTGET /wp-content/uploads/favicon.png HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:05 UTC420INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:05 GMT
                                                                        Content-Type: image/png
                                                                        Content-Length: 8992
                                                                        Connection: close
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "2320-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:04 GMT
                                                                        Vary: Accept
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:05 UTC8992INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 22 6e 49 44 41 54 68 de dd db 67 b4 65 e7 59 d8 f1 ff ee e5 f4 76 cf 39 b7 d7 99 3b 4d 77 34 ea 92 2d 59 96 6c 8b 25 3b 24 38 36 a6 9b 45 77 42 58 4e 21 61 41 b2 04 a9 6b 45 c1 40 48 31 84 98 12 b0 b1 8c 09 d8 96 91 2c 21 c9 45 56 9b 3e 77 e6 ce 9d db cb b9 a7 f7 73 f6 d9 3d 1f 92 45 70 62 83 0d 66 91 95 e7 f3 fe f0 fc f6 f3 be fb dd fb dd cf 2b f0 57 12 a1 b8 75 f5 d5 1c 6e ad 70 f5
                                                                        Data Ascii: PNGIHDR<<:rgAMAasRGB cHRMz&u0`:pQ<bKGD"nIDAThgeYv9;Mw4-Yl%;$86EwBXN!aAkE@H1,!EV>ws=Epbf+Wunp


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        43192.168.2.449812193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:04 UTC590OUTGET /wp-content/uploads/fb.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:05 UTC458INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:05 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 109032
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "1a9e8-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:05 UTC15926INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 70 78 22 20 68 65 69 67 68 74 3d 22 34 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 34 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="44px" height="44px" viewBox="0 0 44 44" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 70 71 33 36 72 54 70 71 73 72 64 64 66 65 36 52 32 6c 5a 79 30 58 74 2b 32 31 74 66 35 46 4e 32 79 2f 62 72 6e 32 4c 36 6c 71 58 6e 50 63 77 2b 4f 74 66 53 70 38 35 71 79 76 58 68 71 65 72 35 72 63 31 33 46 36 6a 7a 72 4d 35 64 78 39 33 4b 73 7a 68 32 58 72 54 6e 4e 39 61 58 65 4e 5a 64 31 59 33 36 76 7a 72 33 48 61 71 66 6b 2f 43 6c 41 76 62 66 70 50 59 34 42 41 51 68 41 41 41 49 51 4f 47 73 43 48 41 43 65 39 52 31 67 66 51 68 41 41 41 49 51 47 48 37 6b 35 31 36 61 55 39 69 35 64 76 32 42 68 37 6e 36 38 4a 6a 7a 56 52 2f 55 65 67 2b 4c 32 58 50 73 64 76 51 65 47 4d 64 71 78 6e 4c 71 35 37 57 7a 64 2f 71 75 74 30 37 7a 56 74 36 36 6c 71 31 36 7a 57 76 4d 64 62 6d 4f 59 79 33 72 2b 71 6c 36 39 37 44 65 31 6e 46 5a 39 36 78 2b 61 74 4a 33 6a 36 78 7a 33 6a
                                                                        Data Ascii: pq36rTpqsrddfe6R2lZy0Xt+21tf5FN2y/brn2L6lqXnPcw+OtfSp85qyvXhqer5rc13F6jzrM5dx93Kszh2XrTnN9aXeNZd1Y36vzr3Haqfk/ClAvbfpPY4BAQhAAAIQOGsCHACe9R1gfQhAAAIQGH7k516aU9i5dv2Bh7n68JjzVR/Ueg+L2XPsdvQeGMdqxnLq57Wzd/qut07zVt66lq16zWvMdbmOYy3r+ql697De1nFZ96x+atJ3j6xz3j
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 65 37 6d 6c 62 61 7a 56 33 7a 76 74 78 76 66 76 6d 33 4c 37 72 50 4d 39 61 35 54 79 33 54 6c 59 6a 39 64 59 6f 35 70 46 72 31 70 6a 6d 6d 63 2b 36 7a 4d 6c 58 4c 76 74 6e 6e 66 4a 31 4f 46 2f 6a 6e 74 64 2b 47 5a 65 66 65 35 48 76 72 39 53 6c 78 6e 46 39 32 2b 2f 76 2f 72 7a 64 34 62 2f 35 2b 6a 31 2b 32 36 2b 68 62 4b 6e 31 61 38 4c 57 72 7a 6e 50 62 58 33 35 66 76 31 36 6e 6c 62 61 48 4e 61 36 68 2f 4f 32 31 6d 62 65 76 6e 4c 65 69 33 57 32 72 73 39 38 6a 58 6d 75 6d 76 54 64 51 39 62 31 79 6c 64 4e 6e 55 74 72 76 57 70 64 49 36 74 34 36 71 33 4c 6d 50 32 65 50 6e 74 59 6f 33 56 79 75 49 65 31 75 59 35 7a 30 74 74 33 50 6e 76 67 51 77 41 43 45 49 41 41 42 44 5a 4a 67 47 38 42 33 69 52 64 65 6b 4d 41 41 68 43 41 77 41 4d 45 36 73 4f 50 48 35 59 55 7a 77
                                                                        Data Ascii: e7mlbazV3zvtxvfvm3L7rPM9a5Ty3TlYj9dYo5pFr1pjmmc+6zMlXLvtnnfJ1OF/jntd+GZefe5Hvr9SlxnF92+/v/rzd4b/5+j1+26+hbKn1a8LWrznPbX35fv16nlbaHNa6h/O21mbevnLei3W2rs98jXmumvTdQ9b1yldNnUtrvWpdI6t46q3LmP2ePntYo3VyuIe1uY5z0tt3PnvgQwACEIAABDZJgG8B3iRdekMAAhCAwAME6sOPH5YUzw
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 61 67 64 77 41 50 4c 53 69 34 59 73 43 55 53 41 4b 52 49 46 72 43 75 67 54 67 4c 6f 4a 79 43 48 6f 57 74 47 43 72 72 36 55 38 77 4e 55 68 78 56 39 7a 52 4e 6a 4f 34 78 74 61 2b 73 36 74 74 61 49 4f 34 77 66 2f 73 44 4a 64 6c 6a 6c 4b 72 37 69 69 4a 63 73 73 7a 67 59 45 7a 4f 37 33 6c 42 77 48 52 33 62 2b 63 7a 32 57 70 65 6a 58 6d 73 31 48 75 48 51 51 6e 67 64 76 4c 58 6f 78 53 6f 6e 6e 43 2b 76 65 56 36 2b 63 78 46 58 54 49 30 72 48 2f 74 61 77 71 33 6c 72 7a 7a 50 4e 66 37 78 79 55 65 62 53 7a 2f 2f 4b 38 42 7a 32 76 46 34 59 44 75 39 71 4e 58 48 69 6a 78 32 7a 5a 79 4f 6e 31 7a 6c 6e 2b 4f 6a 78 32 32 33 44 2b 55 71 37 77 67 33 6d 75 64 34 6e 7a 66 43 7a 38 32 72 2f 63 34 78 4e 36 66 72 47 2b 58 67 77 66 71 4d 55 59 2f 66 53 41 50 6a 2f 65 53 77 6f 32
                                                                        Data Ascii: agdwAPLSi4YsCUSAKRIFrCugTgLoJyCHoWtGCrr6U8wNUhxV9zRNjO4xta+s6ttaIO4wf/sDJdljlKr7iiJcsszgYEzO73lBwHR3b+cz2WpejXms1HuHQQngdvLXoxSonnC+veV6+cxFXTI0rH/tawq3lrzzPNf7xyUebSz//K8Bz2vF4YDu9qNXHijx2zZyOn1zln+Ojx223D+Uq7wg3mud4nzfCz82r/c4xN6frG+XgwfqMUY/fSAPj/eSwo2
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 76 62 72 49 70 42 36 66 37 75 68 62 79 37 70 50 44 65 6f 39 38 4c 61 35 50 38 37 31 33 57 37 7a 34 35 6a 70 35 58 72 37 33 4b 39 36 2b 38 2b 66 6d 6e 36 54 49 69 67 4a 52 49 41 70 45 67 53 4d 72 6b 42 75 41 52 78 59 34 39 46 45 67 43 6b 53 42 4b 4c 42 52 59 48 4f 34 65 66 47 4e 71 30 2b 4a 6f 49 6b 66 73 73 6a 4a 6a 76 4c 31 55 44 58 43 4f 64 65 63 37 2f 33 75 31 7a 6e 4f 34 62 69 52 37 2f 69 52 37 37 33 43 31 48 68 75 44 79 50 4f 51 2b 58 72 58 67 37 42 65 77 7a 4f 51 2b 77 72 48 46 48 67 72 68 54 34 34 75 75 7a 36 65 32 58 6e 32 37 47 76 62 73 78 6b 74 64 48 74 51 35 63 71 73 33 64 45 42 4d 50 2f 63 36 4a 50 31 66 72 4d 50 76 69 31 2f 52 31 38 35 53 6a 46 7a 75 48 6b 78 62 6e 2f 35 63 4b 71 4f 76 57 4f 64 79 2f 6a 72 71 36 67 55 70 2b 68 42 33 64 43 4b
                                                                        Data Ascii: vbrIpB6f7uhby7pPDeo98La5P8713W7z45jp5Xr73K96+8+fmn6TIigJRIApEgSMrkBuARxY49FEgCkSBKLBRYHO4efGNq0+JoIkfssjJjvL1UDXCOdec7/3u1znO4biR7/iR773C1HhuDyPOQ+XrXg7BewzOQ+wrHFHgrhT44uuz6e2Xn27GvbsxktdHtQ5cqs3dEBMP/c6JP1frMPvi1/R185SjFzuHkxbn/5cKqOvWOdy/jrq6gUp+hB3dCK
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 77 70 73 68 6e 33 52 41 49 67 52 43 34 49 77 54 75 50 2f 33 55 48 54 6e 53 48 47 59 49 68 45 41 49 68 45 41 49 7a 43 65 67 33 77 42 6b 35 46 6f 4a 69 64 67 51 43 49 45 51 43 49 46 64 45 63 67 44 77 46 32 52 54 64 38 51 43 49 45 51 43 49 45 51 43 49 45 51 43 49 45 51 43 49 45 51 36 42 44 49 62 77 42 32 77 43 51 63 41 69 45 51 41 69 47 77 45 77 4a 35 41 4c 67 54 72 47 6b 61 41 69 45 51 41 69 45 41 67 52 66 75 35 2b 31 6d 59 52 46 37 68 77 6b 73 33 6d 38 78 49 77 52 43 49 41 52 36 42 48 4b 74 37 4a 46 4a 50 41 52 43 49 41 52 43 59 46 73 45 38 67 42 77 57 79 54 54 4a 77 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 52 43 49 41 54 32 6b 45 41 65 41 4f 37 68 53 63 6d 57 51 69 41 45 51 75 43 51 43 4c 7a 34 59 50 6b 65 67 4d
                                                                        Data Ascii: wpshn3RAIgRC4IwTuP/3UHTnSHGYIhEAIhEAIzCeg3wBk5FoJidgQCIEQCIFdEcgDwF2RTd8QCIEQCIEQCIEQCIEQCIEQ6BDIbwB2wCQcAiEQAiGwEwJ5ALgTrGkaAiEQAiEAgRfu5+1mYRF7hwks3m8xIwRCIAR6BHKt7JFJPARCIARCYFsE8gBwWyTTJwRCIARCIARCIARCIARCIARCIARCIARCIAT2kEAeAO7hScmWQiAEQuCQCLz4YPkegM
                                                                        2024-11-20 12:16:05 UTC11186INData Raw: 31 72 62 32 75 79 6b 2f 56 73 45 66 31 63 46 39 7a 72 32 4e 50 78 4e 48 4b 4b 73 64 4c 65 51 33 46 65 54 45 66 45 34 73 76 39 4b 55 48 63 53 78 78 72 4f 4b 73 54 36 31 69 39 47 64 74 4e 4b 30 36 39 4c 4c 30 6f 4d 35 6a 72 71 4d 50 65 73 2f 4a 5a 36 42 6a 6a 6d 56 2f 7a 47 4f 6e 43 56 53 4f 6d 6a 74 37 56 61 4f 70 62 4e 47 52 62 36 33 6b 2f 61 62 71 61 77 2f 76 54 5a 31 72 6c 50 65 34 35 36 72 50 33 43 32 2b 72 39 50 62 76 32 76 52 4f 78 66 71 70 46 4d 65 6a 65 61 38 30 48 69 65 47 50 32 72 31 75 4e 56 71 7a 6e 72 79 47 39 70 69 64 65 2b 69 71 75 57 47 76 71 34 44 70 2b 63 61 6a 53 49 79 35 4c 44 39 7a 6e 61 73 57 6a 69 43 7a 56 6e 6b 71 50 54 74 38 64 72 69 36 34 78 75 74 62 6f 6d 70 4d 52 41 69 45 51 41 69 45 51 41 72 65 56 51 42 34 41 33 74 59 7a 6c 33
                                                                        Data Ascii: 1rb2uyk/VsEf1cF9zr2NPxNHKKsdLeQ3FeTEfE4sv9KUHcSxxrOKsT61i9GdtNK069LL0oM5jrqMPes/JZ6BjjmV/zGOnCVSOmjt7VaOpbNGRb63k/abqaw/vTZ1rlPe456rP3C2+r9Pbv2vROxfqpFMejea80HieGP2r1uNVqznryG9pide+iquWGvq4Dp+cajSIy5LD9znasWjiCzVnkqPTt8dri64xutbompMRAiEQAiEQAreVQB4A3tYzl3


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        44192.168.2.449813193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:05 UTC592OUTGET /wp-content/uploads/inst.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:05 UTC458INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:05 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 219884
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "35aec-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:05 UTC15926INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 35 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="45px" height="45px" viewBox="0 0 45 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 78 6b 75 76 4a 57 69 79 2f 6e 73 32 6b 43 74 4a 4c 4f 4a 6c 6d 48 72 65 55 58 6e 76 4c 39 6a 39 74 73 56 2f 39 65 76 6b 45 2f 65 74 67 59 79 6f 61 45 4f 63 6b 74 6c 41 66 5a 4e 67 61 33 38 64 45 39 33 47 70 32 76 6f 5a 46 4f 67 37 6a 4d 44 37 7a 30 50 4b 51 59 47 77 63 46 68 52 48 78 6a 56 6d 42 42 37 31 57 50 68 34 59 30 42 4b 59 70 75 4f 53 45 57 59 75 46 75 75 78 76 56 45 57 4c 49 4e 4c 7a 47 37 41 49 73 63 71 53 50 69 46 76 43 38 35 4a 72 64 6d 47 6e 65 30 66 38 4f 66 74 51 71 6f 64 4b 44 61 63 6e 4e 4d 2b 73 61 79 47 7a 46 36 34 6e 69 71 6c 64 73 38 52 75 2f 78 38 7a 77 62 68 77 2f 68 79 55 64 67 51 39 73 35 59 6f 34 57 48 64 77 42 5a 52 30 75 51 6a 35 6b 42 6c 45 67 6e 4f 33 6f 50 68 6a 68 76 43 52 4c 6b 75 52 66 4d 31 70 41 4d 4a 54 72 74 4b 54 7a
                                                                        Data Ascii: xkuvJWiy/ns2kCtJLOJlmHreUXnvL9j9tsV/9evkE/etgYyoaEOcktlAfZNga38dE93Gp2voZFOg7jMD7z0PKQYGwcFhRHxjVmBB71WPh4Y0BKYpuOSEWYuFuuxvVEWLINLzG7AIscqSPiFvC85JrdmGne0f8OftQqodKDacnNM+sayGzF64niqlds8Ru/x8zwbhw/hyUdgQ9s5Yo4WHdwBZR0uQj5kBlEgnO3oPhjhvCRLkuRfM1pAMJTrtKTz
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 43 69 48 4c 42 74 52 68 47 33 67 50 6f 62 6c 38 62 30 52 4e 79 4f 62 58 79 42 78 30 58 6b 65 72 37 59 30 57 50 68 4e 77 4d 78 57 77 63 74 53 48 57 63 53 33 4d 51 44 6d 37 4b 4c 54 33 41 6a 37 34 6f 44 6e 36 59 50 52 61 32 7a 7a 76 53 59 59 65 52 2b 67 30 4f 6d 33 31 2b 44 52 72 42 32 48 31 4b 48 2b 73 77 2f 52 49 4c 62 6a 41 53 46 33 70 6f 4e 6b 4b 34 37 6e 4a 7a 4c 58 73 63 48 38 6a 52 48 6a 77 39 37 46 47 48 68 72 53 47 63 77 65 2f 35 63 37 32 34 4e 78 52 53 6e 57 4e 33 4e 43 52 2f 4d 69 57 51 37 47 55 71 7a 31 61 79 4d 37 51 67 66 38 33 58 33 2b 66 47 49 73 63 6a 2b 4e 53 63 52 54 33 65 57 6b 50 69 47 75 66 65 75 48 38 6c 71 73 61 56 5a 66 48 39 41 4d 61 38 48 39 50 62 56 6a 56 42 5a 78 68 4e 56 56 7a 32 41 61 4f 62 45 6b 61 31 7a 4a 79 46 43 30 66 33
                                                                        Data Ascii: CiHLBtRhG3gPobl8b0RNyObXyBx0Xker7Y0WPhNwMxWwctSHWcS3MQDm7KLT3Aj74oDn6YPRa2zzvSYYeR+g0Om31+DRrB2H1KH+sw/RILbjASF3poNkK47nJzLXscH8jRHjw97FGHhrSGcwe/5c724NxRSnWN3NCR/MiWQ7GUqz1ayM7Qgf83X3+fGIscj+NScRT3eWkPiGufeuH8lqsaVZfH9AMa8H9PbVjVBZxhNVVz2AaObEka1zJyFC0f3
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 43 64 5a 6b 65 4e 6e 41 43 6b 48 69 4d 2f 31 71 6c 78 71 54 2b 65 36 46 7a 41 63 78 6a 63 6c 51 67 34 34 4b 75 4e 36 38 69 31 41 68 59 59 31 78 48 77 4f 52 30 65 56 41 32 75 6d 7a 34 66 67 38 5a 73 72 56 50 7a 5a 52 33 53 6e 33 57 35 54 6c 7a 41 68 52 71 67 75 78 36 64 44 6a 68 7a 6a 63 6a 7a 58 4d 63 69 67 35 4c 43 54 6c 7a 65 44 34 61 49 73 78 69 54 67 63 4b 68 58 4e 54 77 78 54 2b 2f 71 2f 7a 4a 64 33 79 30 37 4c 2f 6e 6f 45 4c 72 65 50 37 4b 6e 7a 79 66 48 32 39 4d 43 61 59 74 39 67 41 63 37 4d 39 4d 6a 63 78 44 51 6f 6f 68 74 39 59 49 4b 47 33 6b 31 4d 50 69 33 6d 2b 31 78 62 45 30 47 70 62 5a 72 71 4d 69 70 7a 71 63 58 30 53 57 6c 72 6b 73 5a 6e 61 45 67 74 2f 5a 54 41 4f 30 52 58 7a 41 69 6d 76 63 42 77 31 4c 4c 57 59 53 76 31 44 4f 4f 4c 42 33 34
                                                                        Data Ascii: CdZkeNnACkHiM/1qlxqT+e6FzAcxjclQg44KuN68i1AhYY1xHwOR0eVA2umz4fg8ZsrVPzZR3Sn3W5TlzAhRqgux6dDjhzjcjzXMcig5LCTlzeD4aIsxiTgcKhXNTwxT+/q/zJd3y07L/noELreP7KnzyfH29MCaYt9gAc7M9MjcxDQooht9YIKG3k1MPi3m+1xbE0GpbZrqMipzqcX0SWlrksZnaEgt/ZTAO0RXzAimvcBw1LLWYSv1DOOLB34
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 59 72 68 35 63 58 58 78 58 35 6a 32 4c 77 71 46 38 41 34 50 2f 2b 4c 35 58 6c 6c 31 59 68 4d 54 65 4b 4d 4a 46 63 7a 4f 71 45 36 44 67 77 39 73 57 67 54 7a 5a 58 4c 78 62 48 4f 42 44 44 69 64 69 45 64 79 37 47 30 63 7a 61 55 4f 54 7a 55 4f 37 73 54 5a 4e 30 6b 48 6f 4f 71 30 43 76 48 37 77 7a 4f 71 51 42 77 61 51 6a 6e 4b 74 74 4f 50 54 48 79 39 75 34 6f 57 7a 5a 76 58 59 2f 65 48 54 2f 31 64 64 42 4d 43 65 58 31 4b 47 33 71 55 65 78 54 71 6d 6d 69 68 57 46 36 70 41 76 38 54 43 49 2b 6c 4f 63 50 62 49 41 75 62 78 66 4d 45 64 75 78 36 72 66 6e 6c 35 39 75 50 4a 6f 2f 65 35 71 67 42 48 38 79 75 51 33 75 4b 45 6d 35 58 6a 63 64 4d 57 44 4a 32 50 4a 70 52 6a 64 53 6a 66 2b 58 4b 64 71 72 43 48 74 41 37 4f 49 68 56 65 35 67 52 2b 77 56 59 66 69 72 53 62 35 32
                                                                        Data Ascii: Yrh5cXXxX5j2LwqF8A4P/+L5Xll1YhMTeKMJFczOqE6Dgw9sWgTzZXLxbHOBDDidiEdy7G0czaUOTzUO7sTZN0kHoOq0CvH7wzOqQBwaQjnKttOPTHy9u4oWzZvXY/eHT/1ddBMCeX1KG3qUexTqmmihWF6pAv8TCI+lOcPbIAubxfMEdux6rfnl59uPJo/e5qgBH8yuQ3uKEm5XjcdMWDJ2PJpRjdSjf+XKdqrCHtA7OIhVe5gR+wVYfirSb52
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 65 61 47 4d 55 51 74 6f 5a 6c 58 74 6d 73 32 51 42 79 49 49 45 56 76 33 6c 58 75 42 59 50 46 62 6d 67 52 61 70 79 6d 4c 54 42 55 7a 53 47 54 35 76 6c 46 67 62 39 38 47 47 7a 49 73 64 63 69 53 31 63 57 4e 4a 4d 58 2b 45 4b 50 72 72 70 4b 6a 32 6b 58 62 51 59 74 76 63 76 53 78 32 59 77 61 4a 48 43 4d 45 38 68 68 37 73 53 35 48 67 6d 6d 4f 42 51 52 36 53 58 41 75 6d 75 65 44 4e 43 37 36 34 6c 43 36 75 50 6a 42 6a 49 38 67 39 49 46 66 6e 57 35 36 31 69 4c 46 6d 59 37 64 74 48 55 50 49 64 56 76 6d 32 43 4e 71 46 47 77 41 4c 2f 6e 68 37 35 79 65 2b 4c 71 58 5a 76 72 6a 69 32 2b 4d 43 56 7a 2b 6f 38 2b 64 72 76 79 4a 35 2b 75 4c 41 4f 36 35 6e 6b 65 64 42 65 39 78 74 67 4a 37 6c 2b 66 56 57 4b 51 53 79 31 76 6b 35 7a 56 79 36 54 33 46 76 6c 6d 75 33 76 77 72 46
                                                                        Data Ascii: eaGMUQtoZlXtms2QByIIEVv3lXuBYPFbmgRapymLTBUzSGT5vlFgb98GGzIsdciS1cWNJMX+EKPrrpKj2kXbQYtvcvSx2YwaJHCME8hh7sS5HgmmOBQR6SXAumueDNC764lC6uPjBjI8g9IFfnW561iLFmY7dtHUPIdVvm2CNqFGwAL/nh75ye+LqXZvrji2+MCVz+o8+drvyJ5+uLAO65nkedBe9xtgJ7l+fVWKQSy1vk5zVy6T3Fvlmu3vwrF
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 39 67 73 65 66 6c 50 4a 49 66 65 43 31 53 52 33 6a 36 48 77 46 73 37 65 78 63 6c 50 45 68 32 63 57 43 63 49 6a 44 44 55 63 35 59 49 7a 7a 56 73 51 55 4c 75 45 74 52 45 59 51 39 46 79 39 2b 58 65 37 4e 71 46 79 6f 59 48 4e 77 63 4a 56 75 61 43 76 61 46 7a 56 55 65 4c 45 47 74 2b 34 34 70 57 77 30 68 4e 44 68 55 75 79 67 56 74 69 41 55 5a 63 68 79 62 69 75 41 71 57 5a 75 44 59 41 34 4f 62 76 6b 6b 54 4a 56 45 6f 62 4f 75 6b 4f 4d 32 48 63 66 6f 6a 4a 73 4e 35 78 6f 64 76 36 49 47 7a 36 44 79 4a 6e 32 4e 68 41 7a 76 55 68 41 2f 59 6a 6f 65 64 30 49 55 4f 34 58 6e 6f 6d 56 52 77 77 51 4c 73 47 63 39 37 44 6c 59 62 76 65 36 35 34 54 50 54 56 39 2b 44 58 2f 41 54 56 2f 5a 59 74 4c 46 48 68 64 45 72 7a 79 72 30 5a 36 50 4f 64 55 2f 6a 57 53 34 38 35 4e 63 5a 53
                                                                        Data Ascii: 9gseflPJIfeC1SR3j6HwFs7exclPEh2cWCcIjDDUc5YIzzVsQULuEtREYQ9Fy9+Xe7NqFyoYHNwcJVuaCvaFzVUeLEGt+44pWw0hNDhUuygVtiAUZchybiuAqWZuDYA4ObvkkTJVEobOukOM2HcfojJsN5xodv6IGz6DyJn2NhAzvUhA/Yjoed0IUO4XnomVRwwQLsGc97DlYbve654TPTV9+DX/ATV/ZYtLFHhdErzyr0Z6POdU/jWS485NcZS
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 37 53 49 51 71 61 64 65 67 63 70 4a 43 6a 48 6e 44 65 6c 7a 68 4d 7a 43 4b 2b 4b 70 53 2b 54 4f 55 38 4f 68 59 42 59 4f 4a 42 30 4e 42 42 63 35 6f 74 63 6e 6f 63 36 79 75 77 41 64 59 35 48 76 6b 64 43 78 7a 66 52 78 59 4a 47 6c 34 7a 31 2b 33 65 67 37 6e 48 32 2b 76 51 47 64 6a 72 51 4f 6e 71 73 66 57 56 50 65 6b 63 58 57 35 33 50 48 43 61 6e 77 37 35 37 43 65 65 6e 4f 62 4c 47 64 56 38 33 43 50 6d 31 48 78 58 39 6f 42 2b 49 6c 68 78 37 6e 74 69 42 39 64 34 56 35 62 35 74 48 6e 4d 6e 7a 6b 51 59 4c 78 31 31 44 36 78 32 4f 42 47 4a 69 2f 6e 70 58 6e 74 7a 30 55 48 79 2f 50 57 65 75 53 35 48 62 59 6b 68 6b 30 73 46 4c 5a 59 7a 4b 4a 36 54 50 48 4c 66 50 69 5a 4a 70 4b 42 62 56 7a 41 4d 38 7a 62 34 4e 5a 5a 57 39 35 48 37 35 31 4b 49 66 63 4b 62 4f 50 69 4d
                                                                        Data Ascii: 7SIQqadegcpJCjHnDelzhMzCK+KpS+TOU8OhYBYOJB0NBBc5otcnoc6yuwAdY5HvkdCxzfRxYJGl4z1+3eg7nH2+vQGdjrQOnqsfWVPekcXW53PHCanw757CeenObLGdV83CPm1HxX9oB+Ilhx7ntiB9d4V5b5tHnMnzkQYLx11D6x2OBGJi/npXntz0UHy/PWeuS5HbYkhk0sFLZYzKJ6TPHLfPiZJpKBbVzAM8zb4NZZW95H751KIfcKbOPiM
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 6e 52 4f 65 6a 46 72 43 57 30 6f 62 38 36 79 39 44 61 63 45 43 6f 68 36 34 39 31 71 30 6e 34 5a 47 49 62 46 79 44 57 31 77 48 37 34 45 53 6c 55 73 4e 36 56 69 78 38 70 4f 61 75 6f 35 31 49 4b 34 65 5a 6d 31 45 67 78 2f 37 6b 4c 71 79 56 4f 75 54 50 54 52 37 37 67 47 41 31 73 4d 56 4f 71 41 68 2f 69 62 41 2f 58 63 41 62 6d 7a 6e 35 52 79 4e 70 41 6f 49 6e 6b 55 72 4a 2b 4a 63 6f 47 46 38 78 57 57 62 44 33 6d 4d 64 52 77 70 77 54 55 66 75 42 58 72 52 6b 43 79 4e 6d 77 64 67 7a 2b 77 5a 59 42 48 58 4f 4f 46 74 49 6a 69 63 70 7a 75 59 32 7a 79 31 57 59 55 31 6c 7a 78 6d 48 75 41 66 2b 62 69 5a 73 45 39 61 62 50 4e 6e 74 70 6d 49 65 39 6b 6c 2f 71 48 72 74 32 42 6d 32 59 4e 36 64 67 6e 35 31 4f 66 65 32 52 50 30 4e 39 69 39 6f 30 32 6c 46 76 74 63 7a 37 47 4a
                                                                        Data Ascii: nROejFrCW0ob86y9DacECoh6491q0n4ZGIbFyDW1wH74ESlUsN6Vix8pOauo51IK4eZm1Egx/7kLqyVOuTPTR77gGA1sMVOqAh/ibA/XcAbmzn5RyNpAoInkUrJ+JcoGF8xWWbD3mMdRwpwTUfuBXrRkCyNmwdgz+wZYBHXOOFtIjicpzuY2zy1WYU1lzxmHuAf+biZsE9abPNntpmIe9kl/qHrt2Bm2YN6dgn51Ofe2RP0N9i9o02lFvtcz7GJ
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 71 6e 33 6b 57 63 65 68 56 6e 69 4e 6a 45 79 59 4d 63 34 42 48 53 54 67 41 55 46 2f 65 59 43 39 48 41 54 57 37 48 79 65 56 34 78 7a 49 50 2f 68 51 63 44 76 77 58 57 4a 32 34 43 4e 56 51 6b 79 74 63 34 57 50 63 50 51 6b 45 6d 6b 54 68 70 41 45 72 6e 78 5a 77 68 4a 63 6c 34 68 5a 4c 35 74 41 6e 4f 7a 30 31 6f 39 34 44 75 41 78 69 50 47 4a 33 76 75 4d 4e 79 31 33 76 66 50 76 79 35 43 2f 36 53 38 75 54 76 76 41 2f 58 41 35 4f 58 34 61 6b 78 36 38 48 4f 59 48 6a 38 2b 65 58 47 31 37 2f 75 75 58 47 31 2f 33 43 63 6e 52 2f 76 49 2f 56 70 67 56 42 37 50 46 34 58 72 56 54 65 70 4f 49 47 45 33 73 74 63 38 79 39 77 6c 46 75 55 6e 45 34 72 6d 47 4a 55 72 6a 56 38 38 36 45 49 49 69 48 74 6b 46 6b 45 30 32 6e 4c 58 43 49 57 31 77 4b 62 31 6a 48 54 4d 58 55 6a 66 50 43
                                                                        Data Ascii: qn3kWcehVniNjEyYMc4BHSTgAUF/eYC9HATW7HyeV4xzIP/hQcDvwXWJ24CNVQkytc4WPcPQkEmkThpAErnxZwhJcl4hZL5tAnOz01o94DuAxiPGJ3vuMNy13vfPvy5C/6S8uTvvA/XA5OX4akx68HOYHj8+eXG17/uuXG1/3CcnR/vI/VpgVB7PF4XrVTepOIGE3stc8y9wlFuUnE4rmGJUrjV886EIIiHtkFkE02nLXCIW1wKb1jHTMXUjfPC


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        45192.168.2.449814193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:05 UTC592OUTGET /wp-content/uploads/logo.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:05 UTC458INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:05 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 653669
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "9f965-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:03 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:05 UTC15926INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 30 70 78 22 20 68 65 69 67 68 74 3d 22 38 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 38 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 35 35 2e 32 20 28 37 38 31 38 31 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 61 70 70 2e 63 6f 6d 20 2d 2d 3e 0a 20
                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="120px" height="81px" viewBox="0 0 120 81" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 55.2 (78181) - https://sketchapp.com -->
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 33 35 35 36 2c 35 33 2e 31 39 31 32 35 33 32 22 20 69 64 3d 22 46 69 6c 6c 2d 39 33 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 34 33 34 34 39 34 34 2c 33 33 2e 30 31 33 39 31 35 33 20 43 39 2e 33 39 32 39 33 39 32 34 2c 33 32 2e 38 36 33 34 34 32 32 20 38 2e 37 36 31 37 31 34 37 35 2c 33 32 2e 38 35 37 32 31 31 35 20 38 2e 37 39 39 36 37 33 39 33 2c 33 32 2e 39 37 35 39 30 37 36 20 43 38 2e 38 36 33 39 35 39 36 35 2c 33 33 2e 31 37 36 32 32 36 38 20 38 2e 39 38 33 30 34 31 32 38 2c 33 33 2e 31 31 31 31 31 35 33 20 39 2e 31 34 33 34 34 39 34 34 2c 33 33 2e 30 31 33 39 31 35 33 22 20 69 64 3d 22 46 69 6c
                                                                        Data Ascii: 3556,53.1912532" id="Fill-93" fill="#000000"></path> <path d="M9.14344944,33.0139153 C9.39293924,32.8634422 8.76171475,32.8572115 8.79967393,32.9759076 C8.86395965,33.1762268 8.98304128,33.1111153 9.14344944,33.0139153" id="Fil
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 33 34 20 31 34 2e 32 33 39 32 35 39 32 2c 31 35 2e 32 34 33 37 38 38 37 20 43 31 34 2e 32 35 34 38 39 37 33 2c 31 35 2e 32 36 32 35 36 33 37 20 31 34 2e 32 37 35 37 34 38 2c 31 35 2e 32 38 32 35 35 37 39 20 31 34 2e 33 30 38 31 38 32 35 2c 31 35 2e 33 30 34 35 30 32 38 20 43 31 34 2e 34 32 35 31 37 38 32 2c 31 35 2e 33 38 34 34 37 39 37 20 31 34 2e 36 31 33 39 39 33 31 2c 31 35 2e 33 37 34 39 37 30 33 20 31 34 2e 36 39 35 33 36 38 39 2c 31 35 2e 33 31 34 34 39 39 39 20 43 31 34 2e 36 39 36 32 33 37 37 2c 31 35 2e 33 33 38 31 35 31 36 20 31 34 2e 37 30 32 33 31 39 31 2c 31 35 2e 33 36 34 32 34 31 37 20 31 34 2e 37 32 30 32 37 33 39 2c 31 35 2e 33 39 36 39 31 35 32 20 43 31 34 2e 38 30 33 33 38 37 32 2c 31 35 2e 35 34 38 30 39 31 20 31 34 2e 37 39 36 34 33
                                                                        Data Ascii: 34 14.2392592,15.2437887 C14.2548973,15.2625637 14.275748,15.2825579 14.3081825,15.3045028 C14.4251782,15.3844797 14.6139931,15.3749703 14.6953689,15.3144999 C14.6962377,15.3381516 14.7023191,15.3642417 14.7202739,15.3969152 C14.8033872,15.548091 14.79643
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 2c 31 30 2e 38 32 35 38 35 20 43 32 32 2e 38 38 36 36 37 39 33 2c 31 30 2e 39 38 30 30 36 31 35 20 32 32 2e 39 30 31 39 38 35 34 2c 31 31 2e 30 39 39 36 39 32 33 20 32 32 2e 39 33 38 34 31 34 2c 31 31 2e 31 37 34 31 35 20 43 32 33 2e 30 31 35 32 35 30 37 2c 31 31 2e 31 34 32 36 38 34 36 20 32 33 2e 31 35 36 33 37 33 32 2c 31 31 2e 32 32 38 39 38 30 38 20 32 33 2e 31 30 34 36 33 38 35 2c 31 30 2e 39 37 31 36 35 22 20 69 64 3d 22 46 69 6c 6c 2d 33 30 35 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 33 2e 38 39 36 32 35 32 35 2c 31 32 2e 31 33 33 39 32 30 33 20 43 32 34 2e 30 30 32 31 37 30 39 2c 31 32 2e 31 33 30
                                                                        Data Ascii: ,10.82585 C22.8866793,10.9800615 22.9019854,11.0996923 22.938414,11.17415 C23.0152507,11.1426846 23.1563732,11.2289808 23.1046385,10.97165" id="Fill-305" fill="#000000"></path> <path d="M23.8962525,12.1339203 C24.0021709,12.130
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 30 38 35 20 43 31 32 2e 30 32 38 35 36 34 32 2c 32 32 2e 38 32 33 38 38 39 34 20 31 32 2e 30 34 39 37 34 32 39 2c 32 32 2e 37 37 34 38 35 32 20 31 32 2e 30 36 37 35 36 2c 32 32 2e 37 33 33 32 37 36 38 20 43 31 32 2e 30 38 32 36 38 37 36 2c 32 32 2e 37 37 33 30 37 35 33 20 31 32 2e 31 30 36 38 39 31 39 2c 32 32 2e 38 31 36 30 37 31 39 20 31 32 2e 31 34 33 38 37 30 37 2c 32 32 2e 38 36 33 33 33 32 36 20 43 31 32 2e 33 36 36 34 31 35 37 2c 32 33 2e 31 34 38 33 31 38 31 20 31 32 2e 35 39 38 30 33 37 33 2c 32 32 2e 39 32 39 30 37 31 31 20 31 32 2e 39 37 37 35 37 34 2c 32 32 2e 37 33 35 34 30 38 39 20 43 31 32 2e 38 34 36 34 36 37 35 2c 32 32 2e 37 33 32 39 32 31 35 20 31 33 2e 31 32 32 31 32 37 34 2c 32 32 2e 32 30 34 38 38 31 20 31 32 2e 39 32 38 34 39 33 31
                                                                        Data Ascii: 085 C12.0285642,22.8238894 12.0497429,22.774852 12.06756,22.7332768 C12.0826876,22.7730753 12.1068919,22.8160719 12.1438707,22.8633326 C12.3664157,23.1483181 12.5980373,22.9290711 12.977574,22.7354089 C12.8464675,22.7329215 13.1221274,22.204881 12.9284931
                                                                        2024-11-20 12:16:05 UTC16384INData Raw: 37 31 39 35 30 32 38 20 34 2e 34 34 33 35 31 39 38 38 2c 33 34 2e 38 33 30 33 31 34 38 22 20 69 64 3d 22 46 69 6c 6c 2d 34 31 31 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 2e 39 36 35 35 36 31 32 32 2c 33 36 2e 30 35 36 38 35 35 38 20 43 36 2e 39 37 34 31 33 32 36 35 2c 33 36 2e 30 35 30 33 31 33 35 20 36 2e 39 38 33 30 31 30 32 2c 33 36 2e 30 34 33 31 34 38 31 20 36 2e 39 38 38 38 32 36 35 33 2c 33 36 2e 30 33 33 34 39 30 34 20 43 37 2e 30 31 33 30 31 30 32 2c 33 35 2e 39 39 35 37 39 34 32 20 37 2e 30 32 37 33 39 37 39 36 2c 33 35 2e 39 36 36 35 30 39 36 20 37 2e 30 33 34 34 33 38 37 38 2c 33 35 2e 39 34 33
                                                                        Data Ascii: 7195028 4.44351988,34.8303148" id="Fill-411" fill="#000000"></path> <path d="M6.96556122,36.0568558 C6.97413265,36.0503135 6.9830102,36.0431481 6.98882653,36.0334904 C7.0130102,35.9957942 7.02739796,35.9665096 7.03443878,35.943
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 39 36 2c 33 31 2e 32 30 33 32 36 32 36 20 31 34 2e 33 33 38 33 35 30 36 2c 33 31 2e 31 36 39 36 39 34 36 20 31 34 2e 33 33 37 34 32 37 36 2c 33 31 2e 31 34 32 33 38 35 31 20 43 31 34 2e 33 33 31 38 38 39 36 2c 33 30 2e 39 32 35 39 20 31 34 2e 30 30 33 39 31 38 32 2c 33 31 2e 32 37 32 39 35 38 39 20 31 34 2e 30 38 38 38 33 33 39 2c 33 31 2e 34 32 30 36 30 31 31 20 43 31 34 2e 31 30 36 36 37 38 35 2c 33 31 2e 34 35 31 30 33 39 39 20 31 34 2e 31 32 37 35 39 39 37 2c 33 31 2e 34 36 32 37 30 33 33 20 31 34 2e 31 34 39 37 35 31 36 2c 33 31 2e 34 36 31 38 34 39 39 20 43 31 33 2e 39 32 32 33 38 36 38 2c 33 31 2e 38 31 31 34 36 39 20 31 33 2e 39 34 33 39 32 33 34 2c 33 32 2e 30 32 34 32 35 35 39 20 31 33 2e 34 35 36 35 38 31 33 2c 33 31 2e 39 30 35 33 34 35 36 20
                                                                        Data Ascii: 96,31.2032626 14.3383506,31.1696946 14.3374276,31.1423851 C14.3318896,30.9259 14.0039182,31.2729589 14.0888339,31.4206011 C14.1066785,31.4510399 14.1275997,31.4627033 14.1497516,31.4618499 C13.9223868,31.811469 13.9439234,32.0242559 13.4565813,31.9053456
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 31 34 2e 37 33 37 37 34 37 32 2c 32 31 2e 35 30 38 35 37 38 36 20 31 34 2e 38 37 31 35 32 32 2c 32 31 2e 35 31 36 37 32 35 34 22 20 69 64 3d 22 46 69 6c 6c 2d 35 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 30 32 35 34 31 39 36 2c 32 30 2e 39 35 32 39 35 37 37 20 43 31 34 2e 39 32 35 36 32 33 37 2c 32 31 2e 30 32 36 31 36 39 32 20 31 34 2e 39 35 35 36 32 33 37 2c 32 31 2e 30 34 32 39 39 32 33 20 31 35 2e 30 32 36 36 34 34 31 2c 32 31 2e 30 34 37 30 34 32 33 20 43 31 35 2e 30 34 32 38 36 38 36 2c 32 31 2e 30 30 39 36 35 37 37 20 31 35 2e 30 34 32 35 36 32 35 2c 32 30 2e 39 37 35 37 20 31 35 2e 30 32
                                                                        Data Ascii: 14.7377472,21.5085786 14.871522,21.5167254" id="Fill-531" fill="#000000"></path> <path d="M15.0254196,20.9529577 C14.9256237,21.0261692 14.9556237,21.0429923 15.0266441,21.0470423 C15.0428686,21.0096577 15.0425625,20.9757 15.02
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 31 2e 39 34 39 36 37 20 32 31 2e 37 33 30 36 31 2c 33 31 2e 39 38 33 33 36 34 32 20 43 32 31 2e 35 36 38 36 35 32 31 2c 33 32 2e 31 36 35 36 34 39 37 20 32 31 2e 36 39 35 30 33 35 35 2c 33 31 2e 35 33 35 39 30 35 36 20 32 31 2e 35 34 33 39 39 39 35 2c 33 31 2e 36 32 37 35 35 33 37 20 43 32 31 2e 34 39 34 33 38 32 34 2c 33 31 2e 36 35 37 35 34 31 36 20 32 31 2e 34 35 35 39 39 39 33 2c 33 31 2e 37 31 34 34 38 34 37 20 32 31 2e 34 32 39 31 36 32 33 2c 33 31 2e 37 38 34 35 36 38 36 20 43 32 31 2e 33 38 32 39 37 37 38 2c 33 31 2e 37 34 39 31 38 39 37 20 32 31 2e 33 32 38 39 39 31 38 2c 33 31 2e 37 31 32 38 20 32 31 2e 32 38 31 32 34 36 39 2c 33 31 2e 36 36 37 33 31 32 39 20 43 32 31 2e 31 37 39 32 30 34 31 2c 33 31 2e 35 37 30 32 37 33 37 20 32 31 2e 31 34 36
                                                                        Data Ascii: 1.94967 21.73061,31.9833642 C21.5686521,32.1656497 21.6950355,31.5359056 21.5439995,31.6275537 C21.4943824,31.6575416 21.4559993,31.7144847 21.4291623,31.7845686 C21.3829778,31.7491897 21.3289918,31.7128 21.2812469,31.6673129 C21.1792041,31.5702737 21.146
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 2e 39 37 30 38 33 36 37 2c 32 2e 30 35 35 33 34 37 33 32 20 43 36 31 2e 30 37 35 35 33 30 36 2c 32 2e 30 35 39 30 38 35 37 38 20 36 31 2e 30 38 33 34 38 39 38 2c 32 2e 30 31 33 32 38 39 36 33 20 36 31 2e 30 34 37 33 36 37 33 2c 31 2e 39 34 34 34 33 39 36 33 20 43 36 30 2e 39 37 36 33 34 36 39 2c 32 2e 30 31 33 36 30 31 31 36 20 36 30 2e 38 37 38 33 38 37 37 2c 32 2e 30 35 32 32 33 31 39 33 20 36 30 2e 39 37 30 38 33 36 37 2c 32 2e 30 35 35 33 34 37 33 32 22 20 69 64 3d 22 46 69 6c 6c 2d 36 38 31 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 2e 38 35 35 36 38 34 37 35 2c 35 36 2e 37 33 35 36 32 35 34 20 43 36 2e
                                                                        Data Ascii: .9708367,2.05534732 C61.0755306,2.05908578 61.0834898,2.01328963 61.0473673,1.94443963 C60.9763469,2.01360116 60.8783877,2.05223193 60.9708367,2.05534732" id="Fill-681" fill="#000000"></path> <path d="M6.85568475,56.7356254 C6.


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        46192.168.2.449816193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:05 UTC611OUTGET /wp-content/themes/kreskamaki/img/btn-arrow.svg HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:05 UTC429INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:05 GMT
                                                                        Content-Type: image/svg+xml
                                                                        Content-Length: 197
                                                                        Connection: close
                                                                        Last-Modified: Thu, 01 Apr 2021 09:41:34 GMT
                                                                        ETag: "c5-5bee609756f80"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:04 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:05 UTC197INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 3e 3c 67 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 39 31 20 39 2e 35 20 39 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 35 20 30 4c 2e 36 35 20 31 35 2e 35 36 53 34 2e 37 38 32 20 31 38 20 39 2e 31 35 20 31 38 73 38 2e 35 2d 32 2e 34 34 20 38 2e 35 2d 32 2e 34 34 7a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"><g><g transform="rotate(91 9.5 9)"><path d="M9.15 0L.65 15.56S4.782 18 9.15 18s8.5-2.44 8.5-2.44z"/></g></g></svg>


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        47192.168.2.449818193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:06 UTC625OUTGET /wp-content/webp-express/webp-images/uploads/pizza-1.png.webp HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.0.1732104961.0.0.0; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect
                                                                        2024-11-20 12:16:06 UTC432INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:06 GMT
                                                                        Content-Type: image/webp
                                                                        Content-Length: 128938
                                                                        Connection: close
                                                                        Last-Modified: Thu, 07 Sep 2023 14:44:16 GMT
                                                                        ETag: "1f7aa-604c5e4ebf000"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:04 GMT
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=HIT, upstream_cache_control=max-age=31557600, no_cache=0
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:06 UTC15952INData Raw: 52 49 46 46 a2 f7 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9e 02 00 97 02 00 41 4c 50 48 10 2c 00 00 11 ff 22 20 49 61 64 44 44 66 6c cc d8 cc d8 98 99 99 61 66 63 66 66 c6 86 a2 b8 6d 24 65 d2 7f d9 0b c7 f8 8a 88 09 d0 5f 4a a7 3d a1 f7 0c 5d 40 3f 32 37 9b 8e 04 c3 90 2f 99 a7 87 fd ff df b2 ff ff ef fe c8 24 62 d4 de d4 a6 b4 3a 74 a1 7b ab 52 ab 46 e4 71 fe 4f c7 93 88 20 92 c7 fb fd fe 7c 22 fa 3f 01 fe b6 6d 6f 9c 66 db 3e b9 50 42 89 e9 2d 40 0c 0e cd d8 1e 1d 4d 87 a4 91 c6 90 e4 ec bd 9f 27 57 02 df ff 73 0c 97 c9 d5 2f e6 af 88 fe 4f 00 fc bf ff f7 62 da c9 6c 1c 2d 06 c2 0c b9 82 04 6a 23 10 cf 73 ac c5 9d 3e be 7d 6d f5 65 8c 87 9d af eb 43 17 cf b2 1c 4b 13 26 da 66 2c 56 8b 68 b7 8b 0e 4f e0 fa b9 5e 6d 8d f0 8a a3 f7 ab cb 9b
                                                                        Data Ascii: RIFFWEBPVP8XALPH," IadDDflafcffm$e_J=]@?27/$b:t{RFqO |"?mof>PB-@M'Ws/Obl-j#s>}meCK&f,VhO^m
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: cb 19 22 fd 48 68 7c b1 3b ba d6 33 56 4e dc 05 aa 79 07 ee 3d c3 00 47 15 e3 2e 51 33 f9 22 8d 8a 78 bb 0e f3 db ae a2 1c dc 91 4a 29 e6 1d 7a 7f f5 c6 ab a5 5a 46 7b 64 c5 9b a1 04 51 4e bd 2d 94 ad e4 39 25 67 b0 ca 88 69 fd 45 b2 9b 59 34 1b 2a 16 1b d1 6b 3c 9a 0b 56 4e 24 4b a5 dc 6a 84 36 08 e7 e1 fb 1c 96 f2 14 22 69 ef 59 db 4b e0 93 2e 3c 9e 55 b5 88 86 a8 1f 41 2e f1 27 56 a9 29 5c 01 89 a0 b7 1e 0f d0 3e 86 a9 c3 b3 e7 97 a2 66 78 06 3a 7b cc 28 56 3a aa 34 26 57 8b 18 fd 8b 5d 65 52 e1 d7 20 20 4d b9 62 62 b0 bb 24 f3 ee d4 0d 89 a4 11 2f c6 3f b3 e1 a0 6e 7c 2f 91 ba 50 3a f5 fe c3 4b a8 0f 68 03 6b 71 d7 91 de e1 51 b4 9d 3f 9a 59 9c 22 0c c3 a9 4a bf 70 91 c1 a1 99 98 7b 62 e5 90 43 13 ad e7 73 74 8c eb 33 17 cf 9c 49 9b 55 22 41 fb 1d 14
                                                                        Data Ascii: "Hh|;3VNy=G.Q3"xJ)zZF{dQN-9%giEY4*k<VN$Kj6"iYK.<UA.'V)\>fx:{(V:4&W]eR Mbb$/?n|/P:KhkqQ?Y"Jp{bCst3IU"A
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: dd 38 43 b3 22 e9 01 49 fe 6f b0 b0 f6 06 62 b5 09 2f dc f7 16 87 96 17 f4 14 43 a5 7c 7f c6 5e f4 b2 0e 14 21 12 86 59 6b 37 12 04 ed 76 aa 23 05 7c 65 9e 5c 3c 99 ba 29 28 2e a3 c9 cf dd 33 ef 5f cb 04 08 34 07 6d 4d 43 4c c2 96 4e b6 e7 0a 15 4e eb 44 97 db 80 96 1f 49 6e 60 42 2f da 80 9f 70 ea 5a 53 94 30 55 19 19 3d 4d 06 bf 69 49 c4 ee bc 64 1a 98 9f 85 d2 02 e1 f2 da a5 6e 83 14 59 12 04 01 7e 2b c2 1f f4 67 30 42 48 ac c9 52 82 6c 95 84 9e 9b 75 72 2d 50 5d 84 7d 41 0d aa 48 d9 7b f7 b9 d9 c4 1d 04 e0 ad ac d9 81 5e ab da 06 0c 3f 46 7a 29 a2 78 62 a7 39 87 83 6b 79 53 a4 49 6a df 91 6f ad 49 af 8a 0d e0 05 8a 82 34 ea f4 fb b4 35 e1 62 aa e9 3d 34 40 05 2b 08 32 7c cc b4 c5 37 5c 41 59 11 99 f5 02 87 0d 43 fc 4e bb 1f 12 7f 8d 03 71 22 57 0c 2e
                                                                        Data Ascii: 8C"Iob/C|^!Yk7v#|e\<)(.3_4mMCLNNDIn`B/pZS0U=MiIdnY~+g0BHRlur-P]}AH{^?Fz)xb9kySIjoI45b=4@+2|7\AYCNq"W.
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 64 62 34 9a cb b2 8d ec 2e c5 18 89 6c fe 36 9c aa f2 2f 0a 4c 93 4b e7 2e 5d 25 85 6d 03 de 01 0a 1a 79 d0 fe c8 ba ff d9 a3 aa 62 4e be 9f fe ef 30 c7 53 4f dc c4 d6 e9 e5 69 39 d6 94 32 d9 fe fc 7f cf 92 b9 8c 91 8f 81 a2 d9 3f 73 dc 73 ee 17 d8 a5 62 3a f8 9d 24 50 9c 91 74 f7 da 3a 38 45 86 ea 87 f2 b7 84 0e bd a8 62 98 db 81 65 96 c5 18 2d a7 bc 0a d5 dc 83 5f 90 fb b4 4e 03 c4 5c 5d 0a ef 77 63 f2 af e7 48 78 5d 65 9f ce f9 b2 a3 fa 3e 91 9f fa a5 f8 9d 5e 67 cd 1e 8a 26 d2 2d c1 b1 71 68 cf 2e 65 95 fb cb 6c 32 a3 cc 9b 4c d3 b5 e9 f8 87 0d 60 e1 7e 7a 2d 5a f6 35 25 07 fd ae 80 d2 95 77 e1 e4 38 a0 68 28 d1 7e 00 52 34 1c 6a af 97 8b 0c 0f a4 83 c6 3a d8 d8 dc 86 26 49 3f e9 36 f6 37 b2 6e cb 48 9e e7 68 8a f9 b4 9e be fc 7c 4c 04 61 96 12 15 b4
                                                                        Data Ascii: db4.l6/LK.]%mybN0SOi92?ssb:$Pt:8Ebe-_N\]wcHx]e>^g&-qh.el2L`~z-Z5%w8h(~R4j:&I?67nHh|La
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 42 04 39 8c 09 89 37 68 bc ed 16 89 a6 5d 21 65 94 8a a1 da c2 e8 94 e5 4f 20 3a 0f 1a bf de f7 e9 48 fc 4b 4d 5a bf f6 24 5e a9 c1 41 15 bb a5 8f 43 d0 77 05 6b 5e e4 05 e6 f3 96 c6 ac 4c ad 46 05 cc 45 72 78 a9 7e 35 23 14 ab 9f 6d ae 1f ab ab a6 90 90 19 b7 91 b9 9e d0 15 3d 58 8d ad 7e 07 b7 bd 49 57 5a 00 c4 03 50 50 c7 d4 8d 7b 25 66 6d b9 d9 76 1e 18 87 b1 01 c0 62 33 4d bf 56 f7 bc c5 e8 d8 7c fc 9d 85 54 45 64 05 f1 19 a2 59 cc 45 e6 25 fb 27 16 ef a9 4e 2c 60 47 7a f0 57 e4 5f 85 da fb 60 54 21 18 c3 ec e8 cf 5f 2e 2d 0b 3c 29 38 ba eb 4b cc 8d 97 97 48 4e b2 64 ac c0 30 5d 8c 85 e3 60 a5 8b a6 4a f1 94 97 3d a8 3f c7 28 6c 10 f3 cd cc b2 23 4f 59 21 8b af 2d e9 8f 40 86 e5 f0 81 15 15 52 58 2c 62 b7 20 e6 1c ec 06 b1 bf 59 27 5d 8c b1 d5 d4 f9
                                                                        Data Ascii: B97h]!eO :HKMZ$^ACwk^LFErx~5#m=X~IWZPP{%fmvb3MV|TEdYE%'N,`GzW_`T!_.-<)8KHNd0]`J=?(l#OY!-@RX,b Y']
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: 44 d7 af 12 7d d5 1f f7 f6 14 0e ce b9 7c 09 3b 61 f2 0c c8 38 b9 53 27 22 4f 2b 2a 09 a9 53 c7 08 d7 b9 7b c5 2d ab ef 7b 06 b6 61 43 04 f6 60 96 78 74 c3 03 fb 36 12 55 f5 c3 13 b0 33 f0 f1 51 68 af 0d 35 c7 af 4a 21 9b 8d c4 5e d8 4a 25 f6 91 2d 9a a1 01 94 e9 ae 61 1c 8d 44 de 4a 8c 87 99 9e 41 28 07 e9 9e 6b 5f 2a 72 14 15 70 b8 d8 ed 21 36 a7 7e 3e 68 3f b0 a3 d5 52 8d fd af dd 10 95 8d 98 4c 67 c7 e6 53 ab 61 d3 ba d1 9b fb cd 6c 3d 78 52 54 62 d5 87 5f 40 41 ba 9e 60 f9 f8 a7 e7 80 d5 34 b9 6f 18 b1 a9 80 f8 9a f5 c9 5c fc 2d d9 0a 78 90 bd 93 53 99 f9 cb 90 db 8c 5e 0d db da 4d 7c 6c 90 e9 0d 97 2b 04 b5 6e 8d 02 2a bc 45 84 e7 56 2f 75 92 b4 64 62 b5 5c 02 8c 4e d6 62 51 08 64 a8 21 e6 5b c2 8c f9 3f 15 ff 15 97 53 7d cb fe ad 92 85 89 86 7c 29
                                                                        Data Ascii: D}|;a8S'"O+*S{-{aC`xt6U3Qh5J!^J%-aDJA(k_*rp!6~>h?RLgSal=xRTb_@A`4o\-xS^M|l+n*EV/udb\NbQd![?S}|)
                                                                        2024-11-20 12:16:06 UTC16384INData Raw: ce 70 0f 72 98 2f 37 f4 48 59 f3 50 f2 e8 f7 27 48 aa cc 05 72 9a 73 d3 29 bf 9d 81 12 9e ef aa 21 91 29 ae 4b a1 58 80 bb 7f 1b ae a5 3f fd 3d a7 c7 02 5b ce 29 66 8a 22 3f d0 09 56 a0 15 14 de 0f d4 fc c8 52 bd 97 60 73 66 41 67 f0 fe db 75 ce d9 64 1e 11 69 5b 4a 3d bc a1 10 29 42 bf fd b7 ac 80 10 0c 05 16 c4 d4 70 74 0b a5 c9 54 f9 b3 15 c9 b8 ab 31 2c b5 3b 8f 2b e7 7e 5d dc d9 e8 6e 6f b4 6b 73 c2 ee 95 f7 17 18 58 2a bb 5a dc 4d 7d fb 9e ef 21 99 c8 8c d7 e1 93 89 5a 95 38 36 88 b5 c5 f2 59 cf 83 1a d2 73 1c 34 82 e8 6c b6 a7 ae ff e6 11 ca 30 b8 91 cc 9e 22 93 73 e4 2b 14 ea ac 7d ba 34 24 58 94 ca 61 f5 3a 8a 5c 83 e0 f3 4e eb f3 6b d1 9d a4 0b ce 8c fe af b4 20 be c1 f3 58 d5 f5 cc e2 67 d4 09 f4 9d 7e b3 7f 51 4a fa fe 42 be 0a 94 96 99 91 03
                                                                        Data Ascii: pr/7HYP'Hrs)!)KX?=[)f"?VR`sfAgudi[J=)BptT1,;+~]noksX*ZM}!Z86Ys4l0"s+}4$Xa:\Nk Xg~QJB
                                                                        2024-11-20 12:16:06 UTC14682INData Raw: 3c 99 07 95 78 d1 d3 12 70 0b 06 6d e1 d8 d3 eb f6 16 db 66 0c d7 da 3c 05 6b c7 19 39 a1 24 01 2e f8 c3 5a 2a b2 27 89 fd 7b ef 6e f4 5a d9 86 04 7f 11 79 7e 06 d3 c9 f3 1c 1c 2a 53 e7 cd 85 35 e4 ee 00 5e a1 b8 41 47 89 23 9c 94 5a 40 b5 70 29 20 e7 fe e5 c5 4a 2d 68 5b 1f ad 6c 06 95 a4 35 8f a2 80 94 a2 75 c4 34 f5 7d 03 d8 ef ff a8 d6 9b af 61 02 2d 60 50 e4 fd 95 1b 74 61 8b fc 51 eb ee 59 e3 7e 5d 09 a2 65 af 2d 3c f5 0d 6c b8 a0 9b a6 a0 be 58 ae 8a c4 93 c1 e9 71 c6 23 80 22 32 71 08 22 9e f8 9e e4 a0 a0 e2 e9 63 56 99 ea f8 c4 79 e8 bc 35 98 dc a3 d7 64 bd 89 ba e2 e6 dc 4d 2b 05 b8 b5 36 4e 03 1d bc 52 ba 1a 5c c3 9f 36 10 d7 e4 43 d0 3d d3 a8 04 d6 28 ee 19 a5 30 3a 54 b0 d2 8b b7 4e 51 08 57 4d ea 7c d8 ee 40 f2 a1 b0 58 b3 44 d1 b9 fd 35 0b
                                                                        Data Ascii: <xpmf<k9$.Z*'{nZy~*S5^AG#Z@p) J-h[l5u4}a-`PtaQY~]e-<lXq#"2q"cVy5dM+6NR\6C=(0:TNQWM|@XD5


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        48192.168.2.449823193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:23 UTC965OUTGET /wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Upgrade-Insecure-Requests: 1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-User: ?1
                                                                        Sec-Fetch-Dest: document
                                                                        Referer: https://kreskamaki.pl/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.1.1732104982.0.0.0
                                                                        2024-11-20 12:16:24 UTC417INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:24 GMT
                                                                        Content-Type: application/pdf
                                                                        Content-Length: 1226772
                                                                        Connection: close
                                                                        Last-Modified: Fri, 02 Feb 2024 07:13:21 GMT
                                                                        ETag: "12b814-61060d8d69d9c"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:24 GMT
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=1
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:24 UTC15967INData Raw: 25 50 44 46 2d 31 2e 33 0d 25 e2 e3 cf d3 0d 0a 31 39 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 32 32 36 37 37 32 2f 4f 20 32 31 2f 45 20 32 32 34 35 35 33 2f 4e 20 32 2f 54 20 31 32 32 36 32 37 37 2f 48 20 5b 20 38 35 36 20 32 34 30 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 31 39 20 32 38 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 30 39 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 33 34 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 37 33 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 38 37 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 35 37 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30
                                                                        Data Ascii: %PDF-1.3%19 0 obj<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>endobj xref19 280000000016 00000 n0000001096 00000 n0000001342 00000 n0000001732 00000 n0000001871 00000 n0000002578 00000 n000000
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: 37 cd 47 4f 85 82 9e c6 69 74 06 35 93 6b 70 be 9d d5 83 31 34 0a 23 cf ed 35 b5 00 88 0a 68 19 4f 6a 00 2d 8b 95 da 7d 07 39 3c 3c b6 3d 06 e5 54 9f aa 42 5d b6 5c 9c 34 73 bf 8d 5d 56 7c 91 5e 3d 2f ea 42 ad 7d 87 f4 2f aa 3f 0f e4 8a d4 20 93 21 cd 76 57 39 b9 f5 9e ed b2 d0 87 a8 c3 c1 6f 1e d7 34 de d5 f6 42 ce c8 d6 72 7e 56 74 7b 1e 3f f8 39 d9 c5 d4 bd 00 70 1c bb 98 36 06 64 a6 1d 20 6f ab 82 6e fd 0b 88 1c f4 f9 43 2b 1d 46 b4 7e a5 47 60 86 83 a8 cd 1f 2a a2 c8 9a fa e4 d4 6f e7 ff df 61 b4 5b 59 8c 75 ab b1 61 a9 7b f8 26 7d 7a 22 89 d6 9b d7 be cc 89 13 03 ca f2 e2 2a f9 51 ba f9 39 50 4b 3a 04 70 a6 78 88 6c 82 be f9 48 d7 ea a9 e8 b1 07 5d e3 c9 6b 57 2b 78 05 f6 18 12 80 3e 07 79 90 d7 f5 e4 75 93 0a 0c 36 1b 98 b7 60 6f fb d3 d1 f6 88 f5
                                                                        Data Ascii: 7GOit5kp14#5hOj-}9<<=TB]\4s]V|^=/B}/? !vW9o4Br~Vt{?9p6d onC+F~G`*oa[Yua{&}z"*Q9PK:pxlH]kW+x>yu6`o
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: 1c 9a 5f 7c 7b 53 0d 38 3c f4 7c 82 af 73 3f f9 f9 b1 11 b7 76 9d 30 70 44 b7 13 88 03 f1 54 ef 9d c1 23 f2 b1 7c 3d 7b 24 7c c9 4b 9d ef be 0e b0 be 55 ab 2f 04 e6 2f 05 6c 9c a0 2f 57 45 85 69 26 d5 b2 90 85 f1 09 db c2 66 35 54 bd df 41 2b dc 1a b2 35 a9 6f e0 f4 2b b5 40 96 bf d1 e4 4d 46 4a a9 74 09 b1 6c b2 13 f6 e4 87 ab 7c 5b c2 36 83 94 56 8d fe 64 fe be dc cd 0b 34 26 5f c6 e0 96 8b 7c 86 85 a2 5b 7b 81 9c 96 a1 ab 0a 78 c5 53 b1 c8 df 2c e8 90 c2 d1 37 cf 0b 6c 4a 98 2a 13 fc 9b 98 9d a7 e5 d7 ce 7b a4 e1 73 74 55 f5 4a c5 ec 8f 60 ac bc 82 08 59 9d d0 1a 9d d3 db 11 fe c6 d7 94 16 17 d0 02 4b 99 87 bb b0 d7 96 3a 0b aa 07 ae 31 60 a7 75 2e 41 60 6e aa c2 0e 5d 47 a5 37 76 52 1f 7d 28 b4 c7 79 45 82 20 cc 6d 5e 6e 43 22 1b ac b5 a1 f0 40 5b 95
                                                                        Data Ascii: _|{S8<|s?v0pDT#|={$|KU//l/WEi&f5TA+5o+@MFJtl|[6Vd4&_|[{xS,7lJ*{stUJ`YK:1`u.A`n]G7vR}(yE m^nC"@[
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: 27 25 03 49 2b 25 0a 0e d7 2a 5c f6 5c 32 a7 60 2e 69 b9 6d 05 2a 7b 48 c0 5c e6 67 70 4d ac 82 29 59 81 77 8b af c4 63 23 51 09 49 c7 ca 83 ed dc c8 b5 5c 8b f3 93 80 d4 86 b0 17 9f f7 f2 01 bc 9b d5 b0 1f eb b2 77 db b6 4b c0 8d 99 76 b5 93 84 08 00 59 55 80 2d 90 2c 21 1e bb 0b a1 ad bb 3a b7 e0 81 1a 3a de 5b a4 f3 38 a1 f0 e1 f1 70 dd 16 1f d9 ed 0f ac 6d 64 3f a8 87 c1 35 23 4c 9d a8 78 72 69 48 f4 4e 56 3c e1 95 fb b6 d7 4a c5 8d 04 b0 eb 07 fd b8 a5 02 b5 c9 2b 59 e6 55 66 87 ad 9a 80 f7 a2 5b aa 8d 42 a1 ab 2c 71 09 cb bf a2 b0 6b d1 a5 4b 0f 67 5d 37 9b 3d 1c 0c 14 76 be 54 34 77 0e a5 34 bd d9 f2 c0 09 05 33 ba f3 16 b5 dd a8 12 15 c6 a8 68 8d a2 e3 7a 69 1d 8f bd 28 5c 04 40 9d c0 d3 ba ad 5c d2 79 0c 99 30 4a be 83 86 b2 64 f4 3e f6 d5 c2 d3
                                                                        Data Ascii: '%I+%*\\2`.im*{H\gpM)Ywc#QI\wKvYU-,!::[8pmd?5#LxriHNV<J+YUf[B,qkKg]7=vT4w43hzi(\@\y0Jd>
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: f9 94 5f 8a 5f 13 b1 f2 cd ee 79 c2 a0 8c 5e 7b 16 55 6c 4f 43 e1 34 09 08 4a 92 80 9d 28 75 4d cd ad 23 81 20 8f a7 87 f2 02 d2 9c a7 95 92 67 05 45 c1 12 8f 0a 8c 7f 31 4f 76 38 17 0d 08 30 56 d3 42 32 ce 01 0a 92 70 15 5b 82 29 28 45 51 e3 24 68 61 d5 3d 9c 5c 51 6a d9 eb 49 6a c8 6f 59 8a 86 b7 04 fe 1d a6 c7 4e 23 b6 26 70 eb 92 0c 43 51 c5 4f d6 1c 3d f9 6b 74 30 ca 14 e7 e3 3d 44 50 09 34 65 f8 16 b7 25 40 14 8a 2a 79 d6 66 4f fe d2 45 13 f4 52 71 f1 17 f0 78 91 76 0c fd 44 cf 00 b6 2d 7a aa 24 51 9c 7f 31 5d 6e 37 b6 e5 38 0c fd 9f 28 3a 81 ba f0 db de 61 4c 0c 0d 4c fe 21 0c 17 a9 6a 34 ea a3 60 1d 6f 5b d6 83 22 97 3c 6d 19 21 bb d5 e5 ba d4 7c 65 7a 2c 72 8e e0 ff ed e9 e9 d4 1b 21 13 f8 ef 5b 9f 79 7d dd 5d 9e 9c 85 0b 9a 21 c7 6f 98 f6 41 06
                                                                        Data Ascii: __y^{UlOC4J(uM# gE1Ov80VB2p[)(EQ$ha=\QjIjoYN#&pCQO=kt0=DP4e%@*yfOERqxvD-z$Q1]n78(:aLL!j4`o["<m!|ez,r![y}]!oA
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: 12 17 0f 66 b0 39 1f 76 95 2b 68 29 6d 48 88 16 09 b1 6c 4d 99 97 95 d1 f8 34 95 e0 a0 62 f1 11 4f 02 14 1a 9c e2 a4 aa 0e f6 18 14 4d 19 19 f1 a0 af 2e 69 8c 93 d2 7a 35 a5 ef 2c 68 68 d3 9f 2d 56 de af 72 2b 21 6d 30 08 6d d9 d0 f6 30 b7 b6 77 bd 47 9e 1b ba 95 9b 2c 2e 45 18 ec 2b 5f f8 c2 16 f6 28 2a cc 91 29 32 03 53 6d 04 88 6a 3b 0d 79 fb 9d 9b 7b 35 ff 49 64 ad eb 5b b7 f6 30 54 75 59 e1 b3 c1 88 cf 12 47 a5 18 71 4b 06 5d 0d bf 1e e9 b2 2d 8a e0 e5 43 8e 2d 6c ed 75 a6 7c 67 56 c0 2e 7c f6 38 70 d2 fc 15 a8 b3 cb 79 09 e3 a9 3d b7 63 7a cf b9 7b e8 64 f4 a3 9f da d5 94 3c 5a 7a 03 ae 1e 8d f2 55 8a f5 b7 45 29 cf 6f cb f4 c6 a2 2c b0 a3 0d d2 63 9d 17 f5 30 b9 dc f6 e8 c4 6e 75 7f cf 63 e8 ba b7 ee ef 21 d4 22 e2 76 3c c2 29 c6 81 bf 0c f2 dd 80
                                                                        Data Ascii: f9v+h)mHlM4bOM.iz5,hh-Vr+!m0m0wG,.E+_(*)2Smj;y{5Id[0TuYGqK]-C-lu|gV.|8py=cz{d<ZzUE)o,c0nuc!"v<)
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: d3 ad 48 2d f7 c5 db b3 f0 4e 80 dd 38 21 04 61 26 c9 4b 52 3f 81 f8 08 0e 9e d1 bf c8 99 ad 1e 3d b5 d5 61 cb a3 12 6f 05 63 c0 42 f2 5f f2 e0 2d 13 a3 38 a7 db 1a 5e 42 8a c4 2a 4d 35 a4 8d 1c 58 2b 5d 91 23 42 13 05 66 90 7a 69 81 b0 fc 28 09 03 35 0c 09 c7 86 e2 e2 d8 b0 b7 51 a5 6d 1c b4 b6 a3 3a de 12 9f 42 c6 e1 e3 dc 46 dd d6 cd 7e 59 2a 2b a5 83 b8 d8 a1 c6 86 a2 61 d7 e4 f8 07 af 6e 59 78 48 f0 82 9f 28 c1 51 4d 3c fa fa 47 f4 50 7c 14 ad c6 36 ad 2f db 15 33 b3 e5 7e f5 d7 25 a5 9a 03 89 95 d4 f9 86 7e 8d 39 9b ec 76 6c 94 06 be 63 d1 07 39 89 7d 13 27 2a 42 e0 7d 76 d4 8d 84 94 9f 9a f3 63 cd b9 27 f7 f8 59 35 3e 4d 13 be 15 18 3f 62 be c3 5f 3c 55 15 b9 1b 19 f5 e7 68 01 16 b1 a2 5f 48 28 93 7e 5a 73 14 32 01 ba ca d5 ef c6 72 a5 82 26 dc 2a
                                                                        Data Ascii: H-N8!a&KR?=aocB_-8^B*M5X+]#Bfzi(5Qm:BF~Y*+anYxH(QM<GP|6/3~%~9vlc9}'*B}vc'Y5>M?b_<Uh_H(~Zs2r&*
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: 2e f6 5d 92 2a 19 2b 07 00 e1 68 f8 9d 00 8c 56 ce 2c 9a 8f 21 0c 45 0f 34 d0 b4 1c d6 c0 76 08 b6 4a 80 4e 6b 1d df d5 2c 8e 75 aa 33 ed a6 2f 20 1f 78 1c e0 f3 dd 80 32 49 05 38 91 2a 50 71 85 4f 73 51 97 1b c8 45 20 65 cb 8c 82 cf bb 9a 7a 67 6d 71 65 bd 93 70 e1 e6 6f 36 32 d0 a9 cf 42 c6 a4 95 9b 4e 58 24 b1 76 d9 09 d5 3b 97 ff 87 0e 93 0d 9f 45 9c 6d 37 a1 b7 6a 65 c9 10 4d e6 ac 18 38 9e 2b a8 37 7b e1 c0 32 8d 0c 9e 76 7c 55 bb 96 b5 50 1c 06 4c 0a 67 da a1 bc f9 d7 6b 6d 3a 0f 35 8f c6 d3 a8 3f ba 01 86 49 f5 a6 98 5c 5c 41 22 27 a3 3b c4 62 39 b2 11 f7 54 c2 08 36 e4 63 29 18 0f 8a 4a 88 2d e4 ac 38 36 b2 b8 08 cc b2 f3 a2 46 9c 14 f2 e4 f6 b0 1d bd 0d 87 84 29 14 8b 3e f1 12 85 6a 2c 7d 2c 83 91 43 93 df 9d 7a ae c5 d6 85 d2 5c c2 fe 1e 36 6f
                                                                        Data Ascii: .]*+hV,!E4vJNk,u3/ x2I8*PqOsQE ezgmqepo62BNX$v;Em7jeM8+7{2v|UPLgkm:5?I\\A"';b9T6c)J-86F)>j,},Cz\6o
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: 42 64 a1 e6 f0 35 93 65 fe 24 4a 7a 57 24 7e 5f 6d 93 8b 03 f6 31 8d 93 2e ae b9 f2 18 72 29 77 1c 7d f8 18 87 73 bb 56 d8 9b 10 8b bf d8 32 e9 04 42 57 ea 4c 79 2c d3 b3 6e 9e 88 c6 74 f9 0f 24 56 e6 a3 4e b8 b1 fe 1c 38 1d 42 53 1b f8 33 5e fe cd 41 3b 29 0f cd e1 53 6f 94 93 33 d1 c5 02 88 9a 39 1a e0 a5 4f bc 87 d3 a3 11 da 79 05 10 37 aa 8a 21 01 6e 63 d8 24 37 c6 19 37 4c b4 16 13 c5 f2 51 02 94 8c c1 37 74 ba bf a9 bb 74 26 b9 30 21 a4 d9 a9 18 25 29 d9 23 2c 41 ed 44 52 c0 1e b1 61 d1 a1 1a 30 13 60 24 29 2a 7a 64 3e 0d 08 b3 e0 0f 7e 0c 32 ec 19 79 45 7f ac 20 ad 7d ee 3f 0b 2b 02 93 59 12 ed 58 f4 2b 12 19 20 9b a9 45 fe 61 4b 41 de 80 3c f4 5d ac 87 61 70 26 15 6a 35 58 35 54 b4 b6 68 9c 42 3b 85 d6 ce 3d f6 21 8b 6f f1 ef df c1 2f 33 4f 65 44
                                                                        Data Ascii: Bd5e$JzW$~_m1.r)w}sV2BWLy,nt$VN8BS3^A;)So39Oy7!nc$77LQ7tt&0!%)#,ADRa0`$)*zd>~2yE }?+YX+ EaKA<]ap&j5X5ThB;=!o/3OeD
                                                                        2024-11-20 12:16:24 UTC16384INData Raw: a3 9d 30 ef ea 67 f7 c0 88 0e c1 29 72 18 e1 c7 0f 77 e9 5b 22 74 c0 87 07 67 89 6f 1c 83 d7 4b 5f 41 e2 33 6d 55 b6 71 03 b1 6d 38 c7 55 de bf e5 08 25 f7 18 ac 3c d0 ad cb 27 03 25 c6 96 98 69 08 67 f9 4d 7b b2 6c 72 64 d9 e8 df ce 84 8f 47 61 9f 24 c0 1a ee bd 44 5d 41 45 b0 4a be 31 6c 9a b1 f9 6f 56 0a 77 ac f5 49 e6 e2 a6 90 d0 9b 8c 70 0d 2a 11 d4 3c 9c 8e ae 0c eb 46 06 cb d1 6e 57 dc 8c 90 5b 21 97 90 b6 e6 8d a7 15 f2 08 74 12 b9 b4 85 e0 78 2f f9 c5 e9 ae da d4 ee 20 6f 6f 8c b6 37 4d 47 66 39 fe 33 4b c8 88 ac 33 e2 ed f0 da be 62 ae c5 62 24 62 cf 93 e8 dd ea 4e bb 6f 31 4e 03 1e d4 14 af 10 13 e0 c1 4b 5e 0b bf e2 1c d2 17 f5 ab 95 12 c4 a3 5e 91 54 dc 68 b2 cf 63 ee a7 5d db f9 4d 49 19 6b 48 53 3e da bc 36 98 3f 78 00 9e b1 ac cd 2a b8 2e
                                                                        Data Ascii: 0g)rw["tgoK_A3mUqm8U%<'%igM{lrdGa$D]AEJ1loVwIp*<FnW[!tx/ oo7MGf93K3bb$bNo1NK^^Thc]MIkHS>6?x*.


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        49192.168.2.449824193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:24 UTC851OUTGET /favicon.ico HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                        Sec-Fetch-Site: same-origin
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: image
                                                                        Referer: https://kreskamaki.pl/wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.1.1732104983.0.0.0
                                                                        2024-11-20 12:16:26 UTC487INHTTP/1.1 302 Found
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:26 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Content-Length: 0
                                                                        Connection: close
                                                                        X-DNS-Prefetch-Control: on
                                                                        X-LiteSpeed-Tag: 2b0_HTTP.200,2b0_HTTP.302
                                                                        Link: <https://kreskamaki.pl/wp-json/>; rel="https://api.w.org/"
                                                                        X-Redirect-By: WordPress
                                                                        Location: https://kreskamaki.pl/wp-content/uploads/favicon.png
                                                                        Vary: Accept-Encoding
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=, no_cache=1


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        50192.168.2.449828193.239.44.2334432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:25 UTC597OUTGET /wp-content/uploads/KRESKA-MAKI-ULOTKA.pdf HTTP/1.1
                                                                        Host: kreskamaki.pl
                                                                        Connection: keep-alive
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: navigate
                                                                        Sec-Fetch-Dest: empty
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: _gcl_au=1.1.1845958839.1732104958; _ga=GA1.1.181258350.1732104961; _clck=1v0b54j%7C2%7Cfr1%7C0%7C1785; _clsk=yyd5yn%7C1732104962818%7C1%7C1%7Cx.clarity.ms%2Fcollect; _ga_LQCZW9R2TQ=GS1.1.1732104961.1.1.1732104983.0.0.0
                                                                        2024-11-20 12:16:26 UTC417INHTTP/1.1 200 OK
                                                                        Server: nginx
                                                                        Date: Wed, 20 Nov 2024 12:16:25 GMT
                                                                        Content-Type: application/pdf
                                                                        Content-Length: 1226772
                                                                        Connection: close
                                                                        Last-Modified: Fri, 02 Feb 2024 07:13:21 GMT
                                                                        ETag: "12b814-61060d8d69d9c"
                                                                        Cache-Control: max-age=31557600
                                                                        Expires: Thu, 20 Nov 2025 18:16:25 GMT
                                                                        X-AG-Cache-Status: upstream_cache_status=MISS, upstream_cache_control=max-age=31557600, no_cache=1
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:26 UTC15967INData Raw: 25 50 44 46 2d 31 2e 33 0d 25 e2 e3 cf d3 0d 0a 31 39 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 32 32 36 37 37 32 2f 4f 20 32 31 2f 45 20 32 32 34 35 35 33 2f 4e 20 32 2f 54 20 31 32 32 36 32 37 37 2f 48 20 5b 20 38 35 36 20 32 34 30 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 31 39 20 32 38 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 30 39 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 33 34 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 37 33 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 38 37 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 35 37 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30
                                                                        Data Ascii: %PDF-1.3%19 0 obj<</Linearized 1/L 1226772/O 21/E 224553/N 2/T 1226277/H [ 856 240]>>endobj xref19 280000000016 00000 n0000001096 00000 n0000001342 00000 n0000001732 00000 n0000001871 00000 n0000002578 00000 n000000
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: 37 cd 47 4f 85 82 9e c6 69 74 06 35 93 6b 70 be 9d d5 83 31 34 0a 23 cf ed 35 b5 00 88 0a 68 19 4f 6a 00 2d 8b 95 da 7d 07 39 3c 3c b6 3d 06 e5 54 9f aa 42 5d b6 5c 9c 34 73 bf 8d 5d 56 7c 91 5e 3d 2f ea 42 ad 7d 87 f4 2f aa 3f 0f e4 8a d4 20 93 21 cd 76 57 39 b9 f5 9e ed b2 d0 87 a8 c3 c1 6f 1e d7 34 de d5 f6 42 ce c8 d6 72 7e 56 74 7b 1e 3f f8 39 d9 c5 d4 bd 00 70 1c bb 98 36 06 64 a6 1d 20 6f ab 82 6e fd 0b 88 1c f4 f9 43 2b 1d 46 b4 7e a5 47 60 86 83 a8 cd 1f 2a a2 c8 9a fa e4 d4 6f e7 ff df 61 b4 5b 59 8c 75 ab b1 61 a9 7b f8 26 7d 7a 22 89 d6 9b d7 be cc 89 13 03 ca f2 e2 2a f9 51 ba f9 39 50 4b 3a 04 70 a6 78 88 6c 82 be f9 48 d7 ea a9 e8 b1 07 5d e3 c9 6b 57 2b 78 05 f6 18 12 80 3e 07 79 90 d7 f5 e4 75 93 0a 0c 36 1b 98 b7 60 6f fb d3 d1 f6 88 f5
                                                                        Data Ascii: 7GOit5kp14#5hOj-}9<<=TB]\4s]V|^=/B}/? !vW9o4Br~Vt{?9p6d onC+F~G`*oa[Yua{&}z"*Q9PK:pxlH]kW+x>yu6`o
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: 1c 9a 5f 7c 7b 53 0d 38 3c f4 7c 82 af 73 3f f9 f9 b1 11 b7 76 9d 30 70 44 b7 13 88 03 f1 54 ef 9d c1 23 f2 b1 7c 3d 7b 24 7c c9 4b 9d ef be 0e b0 be 55 ab 2f 04 e6 2f 05 6c 9c a0 2f 57 45 85 69 26 d5 b2 90 85 f1 09 db c2 66 35 54 bd df 41 2b dc 1a b2 35 a9 6f e0 f4 2b b5 40 96 bf d1 e4 4d 46 4a a9 74 09 b1 6c b2 13 f6 e4 87 ab 7c 5b c2 36 83 94 56 8d fe 64 fe be dc cd 0b 34 26 5f c6 e0 96 8b 7c 86 85 a2 5b 7b 81 9c 96 a1 ab 0a 78 c5 53 b1 c8 df 2c e8 90 c2 d1 37 cf 0b 6c 4a 98 2a 13 fc 9b 98 9d a7 e5 d7 ce 7b a4 e1 73 74 55 f5 4a c5 ec 8f 60 ac bc 82 08 59 9d d0 1a 9d d3 db 11 fe c6 d7 94 16 17 d0 02 4b 99 87 bb b0 d7 96 3a 0b aa 07 ae 31 60 a7 75 2e 41 60 6e aa c2 0e 5d 47 a5 37 76 52 1f 7d 28 b4 c7 79 45 82 20 cc 6d 5e 6e 43 22 1b ac b5 a1 f0 40 5b 95
                                                                        Data Ascii: _|{S8<|s?v0pDT#|={$|KU//l/WEi&f5TA+5o+@MFJtl|[6Vd4&_|[{xS,7lJ*{stUJ`YK:1`u.A`n]G7vR}(yE m^nC"@[
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: 27 25 03 49 2b 25 0a 0e d7 2a 5c f6 5c 32 a7 60 2e 69 b9 6d 05 2a 7b 48 c0 5c e6 67 70 4d ac 82 29 59 81 77 8b af c4 63 23 51 09 49 c7 ca 83 ed dc c8 b5 5c 8b f3 93 80 d4 86 b0 17 9f f7 f2 01 bc 9b d5 b0 1f eb b2 77 db b6 4b c0 8d 99 76 b5 93 84 08 00 59 55 80 2d 90 2c 21 1e bb 0b a1 ad bb 3a b7 e0 81 1a 3a de 5b a4 f3 38 a1 f0 e1 f1 70 dd 16 1f d9 ed 0f ac 6d 64 3f a8 87 c1 35 23 4c 9d a8 78 72 69 48 f4 4e 56 3c e1 95 fb b6 d7 4a c5 8d 04 b0 eb 07 fd b8 a5 02 b5 c9 2b 59 e6 55 66 87 ad 9a 80 f7 a2 5b aa 8d 42 a1 ab 2c 71 09 cb bf a2 b0 6b d1 a5 4b 0f 67 5d 37 9b 3d 1c 0c 14 76 be 54 34 77 0e a5 34 bd d9 f2 c0 09 05 33 ba f3 16 b5 dd a8 12 15 c6 a8 68 8d a2 e3 7a 69 1d 8f bd 28 5c 04 40 9d c0 d3 ba ad 5c d2 79 0c 99 30 4a be 83 86 b2 64 f4 3e f6 d5 c2 d3
                                                                        Data Ascii: '%I+%*\\2`.im*{H\gpM)Ywc#QI\wKvYU-,!::[8pmd?5#LxriHNV<J+YUf[B,qkKg]7=vT4w43hzi(\@\y0Jd>
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: f9 94 5f 8a 5f 13 b1 f2 cd ee 79 c2 a0 8c 5e 7b 16 55 6c 4f 43 e1 34 09 08 4a 92 80 9d 28 75 4d cd ad 23 81 20 8f a7 87 f2 02 d2 9c a7 95 92 67 05 45 c1 12 8f 0a 8c 7f 31 4f 76 38 17 0d 08 30 56 d3 42 32 ce 01 0a 92 70 15 5b 82 29 28 45 51 e3 24 68 61 d5 3d 9c 5c 51 6a d9 eb 49 6a c8 6f 59 8a 86 b7 04 fe 1d a6 c7 4e 23 b6 26 70 eb 92 0c 43 51 c5 4f d6 1c 3d f9 6b 74 30 ca 14 e7 e3 3d 44 50 09 34 65 f8 16 b7 25 40 14 8a 2a 79 d6 66 4f fe d2 45 13 f4 52 71 f1 17 f0 78 91 76 0c fd 44 cf 00 b6 2d 7a aa 24 51 9c 7f 31 5d 6e 37 b6 e5 38 0c fd 9f 28 3a 81 ba f0 db de 61 4c 0c 0d 4c fe 21 0c 17 a9 6a 34 ea a3 60 1d 6f 5b d6 83 22 97 3c 6d 19 21 bb d5 e5 ba d4 7c 65 7a 2c 72 8e e0 ff ed e9 e9 d4 1b 21 13 f8 ef 5b 9f 79 7d dd 5d 9e 9c 85 0b 9a 21 c7 6f 98 f6 41 06
                                                                        Data Ascii: __y^{UlOC4J(uM# gE1Ov80VB2p[)(EQ$ha=\QjIjoYN#&pCQO=kt0=DP4e%@*yfOERqxvD-z$Q1]n78(:aLL!j4`o["<m!|ez,r![y}]!oA
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: 12 17 0f 66 b0 39 1f 76 95 2b 68 29 6d 48 88 16 09 b1 6c 4d 99 97 95 d1 f8 34 95 e0 a0 62 f1 11 4f 02 14 1a 9c e2 a4 aa 0e f6 18 14 4d 19 19 f1 a0 af 2e 69 8c 93 d2 7a 35 a5 ef 2c 68 68 d3 9f 2d 56 de af 72 2b 21 6d 30 08 6d d9 d0 f6 30 b7 b6 77 bd 47 9e 1b ba 95 9b 2c 2e 45 18 ec 2b 5f f8 c2 16 f6 28 2a cc 91 29 32 03 53 6d 04 88 6a 3b 0d 79 fb 9d 9b 7b 35 ff 49 64 ad eb 5b b7 f6 30 54 75 59 e1 b3 c1 88 cf 12 47 a5 18 71 4b 06 5d 0d bf 1e e9 b2 2d 8a e0 e5 43 8e 2d 6c ed 75 a6 7c 67 56 c0 2e 7c f6 38 70 d2 fc 15 a8 b3 cb 79 09 e3 a9 3d b7 63 7a cf b9 7b e8 64 f4 a3 9f da d5 94 3c 5a 7a 03 ae 1e 8d f2 55 8a f5 b7 45 29 cf 6f cb f4 c6 a2 2c b0 a3 0d d2 63 9d 17 f5 30 b9 dc f6 e8 c4 6e 75 7f cf 63 e8 ba b7 ee ef 21 d4 22 e2 76 3c c2 29 c6 81 bf 0c f2 dd 80
                                                                        Data Ascii: f9v+h)mHlM4bOM.iz5,hh-Vr+!m0m0wG,.E+_(*)2Smj;y{5Id[0TuYGqK]-C-lu|gV.|8py=cz{d<ZzUE)o,c0nuc!"v<)
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: d3 ad 48 2d f7 c5 db b3 f0 4e 80 dd 38 21 04 61 26 c9 4b 52 3f 81 f8 08 0e 9e d1 bf c8 99 ad 1e 3d b5 d5 61 cb a3 12 6f 05 63 c0 42 f2 5f f2 e0 2d 13 a3 38 a7 db 1a 5e 42 8a c4 2a 4d 35 a4 8d 1c 58 2b 5d 91 23 42 13 05 66 90 7a 69 81 b0 fc 28 09 03 35 0c 09 c7 86 e2 e2 d8 b0 b7 51 a5 6d 1c b4 b6 a3 3a de 12 9f 42 c6 e1 e3 dc 46 dd d6 cd 7e 59 2a 2b a5 83 b8 d8 a1 c6 86 a2 61 d7 e4 f8 07 af 6e 59 78 48 f0 82 9f 28 c1 51 4d 3c fa fa 47 f4 50 7c 14 ad c6 36 ad 2f db 15 33 b3 e5 7e f5 d7 25 a5 9a 03 89 95 d4 f9 86 7e 8d 39 9b ec 76 6c 94 06 be 63 d1 07 39 89 7d 13 27 2a 42 e0 7d 76 d4 8d 84 94 9f 9a f3 63 cd b9 27 f7 f8 59 35 3e 4d 13 be 15 18 3f 62 be c3 5f 3c 55 15 b9 1b 19 f5 e7 68 01 16 b1 a2 5f 48 28 93 7e 5a 73 14 32 01 ba ca d5 ef c6 72 a5 82 26 dc 2a
                                                                        Data Ascii: H-N8!a&KR?=aocB_-8^B*M5X+]#Bfzi(5Qm:BF~Y*+anYxH(QM<GP|6/3~%~9vlc9}'*B}vc'Y5>M?b_<Uh_H(~Zs2r&*
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: 2e f6 5d 92 2a 19 2b 07 00 e1 68 f8 9d 00 8c 56 ce 2c 9a 8f 21 0c 45 0f 34 d0 b4 1c d6 c0 76 08 b6 4a 80 4e 6b 1d df d5 2c 8e 75 aa 33 ed a6 2f 20 1f 78 1c e0 f3 dd 80 32 49 05 38 91 2a 50 71 85 4f 73 51 97 1b c8 45 20 65 cb 8c 82 cf bb 9a 7a 67 6d 71 65 bd 93 70 e1 e6 6f 36 32 d0 a9 cf 42 c6 a4 95 9b 4e 58 24 b1 76 d9 09 d5 3b 97 ff 87 0e 93 0d 9f 45 9c 6d 37 a1 b7 6a 65 c9 10 4d e6 ac 18 38 9e 2b a8 37 7b e1 c0 32 8d 0c 9e 76 7c 55 bb 96 b5 50 1c 06 4c 0a 67 da a1 bc f9 d7 6b 6d 3a 0f 35 8f c6 d3 a8 3f ba 01 86 49 f5 a6 98 5c 5c 41 22 27 a3 3b c4 62 39 b2 11 f7 54 c2 08 36 e4 63 29 18 0f 8a 4a 88 2d e4 ac 38 36 b2 b8 08 cc b2 f3 a2 46 9c 14 f2 e4 f6 b0 1d bd 0d 87 84 29 14 8b 3e f1 12 85 6a 2c 7d 2c 83 91 43 93 df 9d 7a ae c5 d6 85 d2 5c c2 fe 1e 36 6f
                                                                        Data Ascii: .]*+hV,!E4vJNk,u3/ x2I8*PqOsQE ezgmqepo62BNX$v;Em7jeM8+7{2v|UPLgkm:5?I\\A"';b9T6c)J-86F)>j,},Cz\6o
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: 42 64 a1 e6 f0 35 93 65 fe 24 4a 7a 57 24 7e 5f 6d 93 8b 03 f6 31 8d 93 2e ae b9 f2 18 72 29 77 1c 7d f8 18 87 73 bb 56 d8 9b 10 8b bf d8 32 e9 04 42 57 ea 4c 79 2c d3 b3 6e 9e 88 c6 74 f9 0f 24 56 e6 a3 4e b8 b1 fe 1c 38 1d 42 53 1b f8 33 5e fe cd 41 3b 29 0f cd e1 53 6f 94 93 33 d1 c5 02 88 9a 39 1a e0 a5 4f bc 87 d3 a3 11 da 79 05 10 37 aa 8a 21 01 6e 63 d8 24 37 c6 19 37 4c b4 16 13 c5 f2 51 02 94 8c c1 37 74 ba bf a9 bb 74 26 b9 30 21 a4 d9 a9 18 25 29 d9 23 2c 41 ed 44 52 c0 1e b1 61 d1 a1 1a 30 13 60 24 29 2a 7a 64 3e 0d 08 b3 e0 0f 7e 0c 32 ec 19 79 45 7f ac 20 ad 7d ee 3f 0b 2b 02 93 59 12 ed 58 f4 2b 12 19 20 9b a9 45 fe 61 4b 41 de 80 3c f4 5d ac 87 61 70 26 15 6a 35 58 35 54 b4 b6 68 9c 42 3b 85 d6 ce 3d f6 21 8b 6f f1 ef df c1 2f 33 4f 65 44
                                                                        Data Ascii: Bd5e$JzW$~_m1.r)w}sV2BWLy,nt$VN8BS3^A;)So39Oy7!nc$77LQ7tt&0!%)#,ADRa0`$)*zd>~2yE }?+YX+ EaKA<]ap&j5X5ThB;=!o/3OeD
                                                                        2024-11-20 12:16:26 UTC16384INData Raw: a3 9d 30 ef ea 67 f7 c0 88 0e c1 29 72 18 e1 c7 0f 77 e9 5b 22 74 c0 87 07 67 89 6f 1c 83 d7 4b 5f 41 e2 33 6d 55 b6 71 03 b1 6d 38 c7 55 de bf e5 08 25 f7 18 ac 3c d0 ad cb 27 03 25 c6 96 98 69 08 67 f9 4d 7b b2 6c 72 64 d9 e8 df ce 84 8f 47 61 9f 24 c0 1a ee bd 44 5d 41 45 b0 4a be 31 6c 9a b1 f9 6f 56 0a 77 ac f5 49 e6 e2 a6 90 d0 9b 8c 70 0d 2a 11 d4 3c 9c 8e ae 0c eb 46 06 cb d1 6e 57 dc 8c 90 5b 21 97 90 b6 e6 8d a7 15 f2 08 74 12 b9 b4 85 e0 78 2f f9 c5 e9 ae da d4 ee 20 6f 6f 8c b6 37 4d 47 66 39 fe 33 4b c8 88 ac 33 e2 ed f0 da be 62 ae c5 62 24 62 cf 93 e8 dd ea 4e bb 6f 31 4e 03 1e d4 14 af 10 13 e0 c1 4b 5e 0b bf e2 1c d2 17 f5 ab 95 12 c4 a3 5e 91 54 dc 68 b2 cf 63 ee a7 5d db f9 4d 49 19 6b 48 53 3e da bc 36 98 3f 78 00 9e b1 ac cd 2a b8 2e
                                                                        Data Ascii: 0g)rw["tgoK_A3mUqm8U%<'%igM{lrdGa$D]AEJ1loVwIp*<FnW[!tx/ oo7MGf93K3bb$bNo1NK^^Thc]MIkHS>6?x*.


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        51192.168.2.44982913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:36 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:36 UTC471INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:36 GMT
                                                                        Content-Type: text/plain
                                                                        Content-Length: 218853
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public
                                                                        Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                        ETag: "0x8DD089B7B2F27B3"
                                                                        x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121636Z-1777c6cb754xjpthhC1TEBexs800000009h0000000000kwu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:36 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                        2024-11-20 12:16:36 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        52192.168.2.44983213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:37 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:37 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2980
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                        ETag: "0x8DC582BA80D96A1"
                                                                        x-ms-request-id: d9470d89-501e-0047-17f3-3ace6c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121637Z-185f5d8b95c4bhwphC1NYCs8gw0000000ad0000000004ux1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:37 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        53192.168.2.44983013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:37 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:37 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 3788
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                        ETag: "0x8DC582BAC2126A6"
                                                                        x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121637Z-1777c6cb754g9zd5hC1TEBfvpw00000009q000000000b8g3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:37 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        54192.168.2.44983413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:37 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:37 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2160
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA3B95D81"
                                                                        x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121637Z-185f5d8b95csd4bwhC1NYCq7dc0000000a3g00000000c5sn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:37 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        55192.168.2.44983313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:37 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:37 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:37 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 408
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                        x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121637Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ac0000000007k9w
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        56192.168.2.44983613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:38 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:38 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:38 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                        ETag: "0x8DC582B9F6F3512"
                                                                        x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121638Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a4g00000000pv76
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        57192.168.2.44983713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:38 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:38 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:38 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                        ETag: "0x8DC582BB10C598B"
                                                                        x-ms-request-id: e563634e-601e-000d-3bed-3a2618000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121638Z-185f5d8b95c9mqtvhC1NYCghtc0000000a9g0000000095mx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        58192.168.2.44983513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:38 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:38 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:38 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                        ETag: "0x8DC582B9964B277"
                                                                        x-ms-request-id: e592c5af-601e-000d-69fb-3a2618000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121638Z-r1d97b99577656nchC1TEBk98c00000008zg000000001d5m
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        59192.168.2.44983813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:38 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:38 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:38 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 632
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB6E3779E"
                                                                        x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121638Z-185f5d8b95cwtv72hC1NYC141w0000000a500000000088xr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:38 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        60192.168.2.44983113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:38 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:38 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:38 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 450
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                        ETag: "0x8DC582BD4C869AE"
                                                                        x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121638Z-1777c6cb754rz2pghC1TEBghen00000009hg000000003ffz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:38 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        61192.168.2.44984013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                        x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-185f5d8b95c95vpshC1NYC759c0000000a3g00000000hd96
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        62192.168.2.44983913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 467
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                        ETag: "0x8DC582BA6C038BC"
                                                                        x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-185f5d8b95c4hl5whC1NYCeex00000000a4g000000008efm
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        63192.168.2.44984113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB344914B"
                                                                        x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-1777c6cb754ww792hC1TEBzqu400000009e0000000007phx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        64192.168.2.44984213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                        ETag: "0x8DC582BA310DA18"
                                                                        x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-1777c6cb754mqztshC1TEB4mkc00000009hg00000000d5xz
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        65192.168.2.44984313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                        ETag: "0x8DC582B9018290B"
                                                                        x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-1777c6cb754gvvgfhC1TEBz4rg00000009rg000000001bvx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        66192.168.2.44984413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC491INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                        ETag: "0x8DC582B9698189B"
                                                                        x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-1777c6cb754j47wfhC1TEB5wrw00000005dg000000008739
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        67192.168.2.44984513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:39 UTC491INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 469
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA701121"
                                                                        x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-r1d97b99577xdmfxhC1TEBqbhg00000000h0000000000dh9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        68192.168.2.44984613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC491INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:39 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA41997E3"
                                                                        x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121639Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a7000000000h85s
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        69192.168.2.44984713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:39 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                        x-ms-request-id: 0bcc5563-701e-0021-03f3-3a3d45000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121640Z-185f5d8b95c96jn4hC1NYCbgp80000000a4g00000000g5w5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        70192.168.2.44984913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 464
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                        x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121640Z-185f5d8b95cdcwrthC1NYCy5b80000000a2g00000000g0zb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        71192.168.2.4498484.175.87.197443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9Db3L6koU2NfACV&MD=5z1LGbBf HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept: */*
                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                        Host: slscr.update.microsoft.com
                                                                        2024-11-20 12:16:40 UTC560INHTTP/1.1 200 OK
                                                                        Cache-Control: no-cache
                                                                        Pragma: no-cache
                                                                        Content-Type: application/octet-stream
                                                                        Expires: -1
                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                        MS-CorrelationId: 6085c36f-b887-41ea-b2f8-70b1aac047cc
                                                                        MS-RequestId: 5f452c8a-ef04-4f2d-b64a-c4e085b4f6e0
                                                                        MS-CV: XSMzLkOLf0eIt31a.0
                                                                        X-Microsoft-SLSClientCache: 1440
                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                        X-Content-Type-Options: nosniff
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Connection: close
                                                                        Content-Length: 30005
                                                                        2024-11-20 12:16:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                        2024-11-20 12:16:40 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        72192.168.2.44985113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                        ETag: "0x8DC582B9748630E"
                                                                        x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121640Z-1777c6cb7542p5p4hC1TEBq09800000009e000000000k6c3
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        73192.168.2.44985013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 494
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB7010D66"
                                                                        x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121640Z-1777c6cb7549j9hhhC1TEBzmcc00000009bg00000000kxmy
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        74192.168.2.44985213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                        ETag: "0x8DC582B9DACDF62"
                                                                        x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121640Z-185f5d8b95cjbkr4hC1NYCeu240000000a2g000000008eae
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        75192.168.2.44985313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:40 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:40 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 404
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                        x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121640Z-1777c6cb754ww792hC1TEBzqu400000009fg000000004819
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        76192.168.2.44985413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:40 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                        x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121641Z-1777c6cb754vxwc9hC1TEBykgw00000009n0000000004c63
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        77192.168.2.44985513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:41 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 428
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                        x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121641Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a9g0000000093bv
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:41 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        78192.168.2.44985613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:41 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 499
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                        x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121641Z-r1d97b995774n5h6hC1TEBvf8400000008sg00000000brqc
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:41 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        79192.168.2.44985713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:41 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B988EBD12"
                                                                        x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121641Z-185f5d8b95c4hl5whC1NYCeex00000000a7g000000000pmk
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        80192.168.2.44985813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:41 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB5815C4C"
                                                                        x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121641Z-1777c6cb754xjpthhC1TEBexs800000009dg0000000094vg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        81192.168.2.44985913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:41 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:41 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:41 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                        x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121641Z-185f5d8b95ckwnflhC1NYCx9qs0000000a5g00000000k6zb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        82192.168.2.44986013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 494
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                        ETag: "0x8DC582BB8972972"
                                                                        x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121642Z-185f5d8b95c68cvnhC1NYCfn7s0000000a90000000004b4x
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        83192.168.2.44986113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 420
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                        x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121642Z-r1d97b995777mdbwhC1TEBezag00000008wg000000002mds
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:42 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        84192.168.2.44986213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                        ETag: "0x8DC582B9D43097E"
                                                                        x-ms-request-id: dde05796-f01e-0003-6d0e-3b4453000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121642Z-r1d97b99577brct2hC1TEBambg00000002gg000000008fcw
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        85192.168.2.44986313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:42 UTC491INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                        ETag: "0x8DC582BA909FA21"
                                                                        x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121642Z-1777c6cb754ww792hC1TEBzqu400000009fg000000004847
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        86192.168.2.44986413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:42 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 486
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                        ETag: "0x8DC582B92FCB436"
                                                                        x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121642Z-1777c6cb754xrr98hC1TEB3kag000000099g00000000g41d
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        87192.168.2.44986513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:42 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 423
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                        ETag: "0x8DC582BB7564CE8"
                                                                        x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121642Z-1777c6cb754ww792hC1TEBzqu400000009cg00000000ah2r
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        88192.168.2.44986613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:42 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 478
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                        ETag: "0x8DC582B9B233827"
                                                                        x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-r1d97b99577brct2hC1TEBambg00000002fg00000000atar
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        89192.168.2.44986713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 404
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                        ETag: "0x8DC582B95C61A3C"
                                                                        x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-r1d97b99577n5jhbhC1TEB74vn00000008sg00000000aan9
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        90192.168.2.44986813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                        ETag: "0x8DC582BB046B576"
                                                                        x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-185f5d8b95cf7qddhC1NYC66an0000000a90000000008u5x
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        91192.168.2.44986913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 400
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                        ETag: "0x8DC582BB2D62837"
                                                                        x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-185f5d8b95cf7qddhC1NYC66an0000000a90000000008u65
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        92192.168.2.44987013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 479
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                        ETag: "0x8DC582BB7D702D0"
                                                                        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-1777c6cb754n67brhC1TEBcp9c00000009q0000000005f34
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        93192.168.2.44987113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 425
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                        ETag: "0x8DC582BBA25094F"
                                                                        x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-r1d97b99577l6wbzhC1TEB3fwn00000008z00000000079sg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        94192.168.2.44987213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:43 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 475
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                        x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-r1d97b99577brct2hC1TEBambg00000002g0000000009zeu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        95192.168.2.44987313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:43 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:43 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 448
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                        ETag: "0x8DC582BB389F49B"
                                                                        x-ms-request-id: 6841e066-001e-0065-2611-3b0b73000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121643Z-r1d97b99577mrt4rhC1TEBftkc00000008qg00000000aa4b
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        96192.168.2.44987413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 491
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B98B88612"
                                                                        x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121644Z-185f5d8b95cx9g8lhC1NYCtgvc00000002ng000000003pa7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        97192.168.2.44987613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:44 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 479
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B989EE75B"
                                                                        x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121644Z-185f5d8b95c9mqtvhC1NYCghtc0000000ab0000000004veq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        98192.168.2.44987513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 416
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                        ETag: "0x8DC582BAEA4B445"
                                                                        x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121644Z-1777c6cb754j8gqphC1TEB5bf800000009e000000000ckng
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        99192.168.2.44987713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:44 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 415
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                        ETag: "0x8DC582BA80D96A1"
                                                                        x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121644Z-r1d97b99577jlrkbhC1TEBq8d000000008n000000000edy5
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        100192.168.2.44987813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:44 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 471
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                        x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121644Z-1777c6cb754lv4cqhC1TEB13us00000009n00000000052dq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        101192.168.2.44987913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:44 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:44 UTC491INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:44 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                        ETag: "0x8DC582B9C710B28"
                                                                        x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121644Z-1777c6cb7544n7p6hC1TEByvb400000009t00000000038eu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        102192.168.2.44988113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:45 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                        ETag: "0x8DC582BB7F164C3"
                                                                        x-ms-request-id: dd359c47-601e-0002-7817-3ba786000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121645Z-r1d97b99577gg97qhC1TEBcrf400000008q0000000007px1
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        103192.168.2.44988013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                        ETag: "0x8DC582BA54DCC28"
                                                                        x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121645Z-185f5d8b95csd4bwhC1NYCq7dc0000000a3g00000000c63a
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        104192.168.2.44988213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:45 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 477
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                        x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121645Z-1777c6cb754xlpjshC1TEBv8cc00000009p000000000da8x
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        105192.168.2.44988313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:45 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:45 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                        ETag: "0x8DC582B9FF95F80"
                                                                        x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121645Z-185f5d8b95c68cvnhC1NYCfn7s0000000a5000000000ehyr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        106192.168.2.44988413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:45 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:45 UTC491INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:45 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                        ETag: "0x8DC582BB650C2EC"
                                                                        x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121645Z-r1d97b99577hc74hhC1TEBvbns00000008t0000000002umd
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache-Info: L1_T2
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        107192.168.2.44988613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:45 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3EAF226"
                                                                        x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-1777c6cb754xjpthhC1TEBexs800000009g0000000003bnh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        108192.168.2.44988713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 485
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                        ETag: "0x8DC582BB9769355"
                                                                        x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-185f5d8b95c68cvnhC1NYCfn7s0000000a5g00000000c7u7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        109192.168.2.44988813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 411
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B989AF051"
                                                                        x-ms-request-id: df8c4adc-701e-0032-17f9-3aa540000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-r1d97b9957789nh9hC1TEBxha8000000091g000000002yc6
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        110192.168.2.44988913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 470
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                        ETag: "0x8DC582BBB181F65"
                                                                        x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-r1d97b995777mdbwhC1TEBezag00000008u00000000080ga
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        111192.168.2.44989013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                        ETag: "0x8DC582BB556A907"
                                                                        x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-1777c6cb754n67brhC1TEBcp9c00000009rg000000001mnn
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        112192.168.2.44989113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 502
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                        ETag: "0x8DC582BB6A0D312"
                                                                        x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-r1d97b99577d6qrbhC1TEBux5s0000000910000000003f6z
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        113192.168.2.44989213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:46 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 407
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                        ETag: "0x8DC582B9D30478D"
                                                                        x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-1777c6cb7544n7p6hC1TEByvb400000009mg00000000fz6g
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        114192.168.2.44989313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:46 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                        x-ms-request-id: 3369a0ea-601e-0002-63f2-3aa786000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121646Z-r1d97b99577n4dznhC1TEBc1qw00000008tg00000000cfmq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        115192.168.2.44989413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:46 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 408
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                        ETag: "0x8DC582BB9B6040B"
                                                                        x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-185f5d8b95cgrrn8hC1NYCgwh40000000a5g0000000010m2
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        116192.168.2.44989513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:47 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 469
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                        x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-1777c6cb754rz2pghC1TEBghen00000009eg00000000a5fp
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        117192.168.2.44989613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:47 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 416
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                        ETag: "0x8DC582BB5284CCE"
                                                                        x-ms-request-id: 264b3f43-b01e-0002-5a1b-3b1b8f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-r1d97b99577d6qrbhC1TEBux5s00000008zg000000006xxb
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        118192.168.2.44989713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:47 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                        ETag: "0x8DC582B91EAD002"
                                                                        x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-r1d97b99577mrt4rhC1TEBftkc00000008n000000000etex
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        119192.168.2.44989813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:47 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 432
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                        ETag: "0x8DC582BAABA2A10"
                                                                        x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-185f5d8b95cjbkr4hC1NYCeu2400000009y000000000m9zg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        120192.168.2.44989913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:47 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 475
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA740822"
                                                                        x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-185f5d8b95crwqd8hC1NYCps680000000a5g00000000bmzw
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        121192.168.2.44990013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:47 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:47 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:47 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 427
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                        ETag: "0x8DC582BB464F255"
                                                                        x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121647Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a9000000000dr9m
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        122192.168.2.44990113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:48 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 474
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                        ETag: "0x8DC582BA4037B0D"
                                                                        x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121648Z-r1d97b99577n5jhbhC1TEB74vn00000008t000000000a9nx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        123192.168.2.44990213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:48 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 419
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                        x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121648Z-r1d97b99577n5jhbhC1TEB74vn00000008tg000000009c3k
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        124192.168.2.44990413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:48 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 405
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                        ETag: "0x8DC582B942B6AFF"
                                                                        x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121648Z-r1d97b995774zjnrhC1TEBv1ww00000008rg00000000cd1v
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:48 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        125192.168.2.44990313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:48 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 472
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                        ETag: "0x8DC582B984BF177"
                                                                        x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121648Z-1777c6cb754mrj2shC1TEB6k7w00000009q0000000009tye
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        126192.168.2.44990513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:48 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:48 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:48 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 468
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                        ETag: "0x8DC582BBA642BF4"
                                                                        x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121648Z-185f5d8b95crwqd8hC1NYCps680000000a4000000000ez1r
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        127192.168.2.44990613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 174
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                        ETag: "0x8DC582B91D80E15"
                                                                        x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121649Z-185f5d8b95c4hl5whC1NYCeex00000000a2g00000000dsdq
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:49 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        128192.168.2.44990713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:49 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1952
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                        ETag: "0x8DC582B956B0F3D"
                                                                        x-ms-request-id: b992c0cc-401e-0048-5ef2-3a0409000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121649Z-r1d97b99577tssmjhC1TEB8kan00000008q000000000bc32
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:49 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        129192.168.2.44990813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 958
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                        x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121649Z-r1d97b99577tssmjhC1TEB8kan00000008rg000000007c0w
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:49 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        130192.168.2.44990913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:49 UTC470INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 501
                                                                        Connection: close
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                        ETag: "0x8DC582BACFDAACD"
                                                                        x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121649Z-185f5d8b95cgrrn8hC1NYCgwh400000009y000000000matt
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:49 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        131192.168.2.44991013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:49 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2592
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                        ETag: "0x8DC582BB5B890DB"
                                                                        x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121649Z-1777c6cb754wcxkwhC1TEB3c6w00000009fg000000009znm
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:49 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        132192.168.2.44991113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:49 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:49 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 3342
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                        ETag: "0x8DC582B927E47E9"
                                                                        x-ms-request-id: c9ccbc18-001e-0014-5cf1-3a5151000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121649Z-185f5d8b95cmd8vfhC1NYC0g40000000062000000000bwag
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:49 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        133192.168.2.44991213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 2284
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                        x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-1777c6cb754dqb2khC1TEBmk1s00000009p00000000008mh
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        134192.168.2.44991313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:49 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1393
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                        x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-r1d97b99577sdxndhC1TEBec5n00000008xg00000000b370
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        135192.168.2.44991413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1356
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                        ETag: "0x8DC582BDC681E17"
                                                                        x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-1777c6cb754lvj6mhC1TEBke9400000009gg00000000h7zx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        136192.168.2.44991513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC515INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1393
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                        x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-r1d97b995774n5h6hC1TEBvf8400000008t000000000argg
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        137192.168.2.44991713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1356
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                        ETag: "0x8DC582BDF66E42D"
                                                                        x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-1777c6cb7549j9hhhC1TEBzmcc00000009fg000000009dxx
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        138192.168.2.44991813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1395
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE017CAD3"
                                                                        x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-185f5d8b95c9mqtvhC1NYCghtc0000000a7000000000endr
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        139192.168.2.44991913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1358
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                        ETag: "0x8DC582BE6431446"
                                                                        x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-185f5d8b95cwtv72hC1NYC141w0000000a1000000000hbds
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        140192.168.2.44992013.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1395
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                        ETag: "0x8DC582BDE12A98D"
                                                                        x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-1777c6cb7544nvmshC1TEBf7qc00000009eg000000003zre
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        141192.168.2.44992113.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:50 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:50 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:50 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1358
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                        ETag: "0x8DC582BE022ECC5"
                                                                        x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121650Z-185f5d8b95cf7qddhC1NYC66an0000000a90000000008uex
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:50 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        142192.168.2.44992213.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:51 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:51 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1389
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                        x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121651Z-r1d97b99577gg97qhC1TEBcrf400000008s0000000003cgw
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:51 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        143192.168.2.44992313.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:51 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:51 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1352
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                        x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121651Z-1777c6cb7542p5p4hC1TEBq09800000009m0000000006xg7
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:51 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        144192.168.2.44992413.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:51 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:51 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1405
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE12B5C71"
                                                                        x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121651Z-r1d97b995774zjnrhC1TEBv1ww00000008pg00000000h1yy
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:51 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        145192.168.2.44992613.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:51 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:51 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1401
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                        ETag: "0x8DC582BE055B528"
                                                                        x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121651Z-185f5d8b95cdtclvhC1NYC4rmc0000000ab000000000akve
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:51 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        146192.168.2.44992513.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:51 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:51 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:51 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1368
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDDC22447"
                                                                        x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121651Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a8g00000000bkz8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:51 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        147192.168.2.44992713.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:52 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:52 UTC515INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1364
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                        ETag: "0x8DC582BE1223606"
                                                                        x-ms-request-id: b432c83f-b01e-0021-141b-3bcab7000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121652Z-r1d97b99577ckpmjhC1TEBrzs000000009000000000006v8
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        X-Cache-Info: L1_T2
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        148192.168.2.44992813.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:52 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:52 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1397
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                        ETag: "0x8DC582BE7262739"
                                                                        x-ms-request-id: 5a5a1185-c01e-0079-408c-3ae51a000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121652Z-1777c6cb754mqztshC1TEB4mkc00000009h000000000fh4r
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:52 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        149192.168.2.44992913.107.246.45443
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-20 12:16:52 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Accept-Encoding: gzip
                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                        Host: otelrules.azureedge.net
                                                                        2024-11-20 12:16:52 UTC494INHTTP/1.1 200 OK
                                                                        Date: Wed, 20 Nov 2024 12:16:52 GMT
                                                                        Content-Type: text/xml
                                                                        Content-Length: 1360
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        Cache-Control: public, max-age=604800, immutable
                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                        ETag: "0x8DC582BDDEB5124"
                                                                        x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                        x-ms-version: 2018-03-28
                                                                        x-azure-ref: 20241120T121652Z-185f5d8b95csp6jmhC1NYCwy6s0000000a8g000000001atu
                                                                        x-fd-int-roxy-purgeid: 0
                                                                        X-Cache: TCP_HIT
                                                                        Accept-Ranges: bytes
                                                                        2024-11-20 12:16:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:07:15:42
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                        Imagebase:0x7ff76e190000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:2
                                                                        Start time:07:15:44
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1388 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff76e190000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:3
                                                                        Start time:07:15:46
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://kreskamaki.pl/&ved=2ahUKEwjXsdXPoeaJAxXOV0EAHeHeI60QFnoECBgQAQ&usg=AOvVaw3Fydc_x43m7WUzJ18d737f"
                                                                        Imagebase:0x7ff76e190000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:5
                                                                        Start time:07:16:00
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4076 --field-trial-handle=1992,i,1787849961369859196,14836662531665728105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff76e190000
                                                                        File size:3'242'272 bytes
                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                        Has elevated privileges:false
                                                                        Has administrator privileges:false
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:8
                                                                        Start time:07:16:58
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                        Imagebase:0x7ff71e800000
                                                                        File size:5'641'176 bytes
                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:10
                                                                        Start time:07:17:00
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                        Imagebase:0x7ff74bb60000
                                                                        File size:3'581'912 bytes
                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:11
                                                                        Start time:07:17:00
                                                                        Start date:20/11/2024
                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1676,i,16818057768717704736,17938877904233594664,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                        Imagebase:0x7ff74bb60000
                                                                        File size:3'581'912 bytes
                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        No disassembly